Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://qrcodeveloper.com/code/87JgljWuQCR6Oeir

Overview

General Information

Sample URL:https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
Analysis ID:1560888
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2016,i,16041412608989365041,13622327044542757770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrcodeveloper.com/code/87JgljWuQCR6Oeir" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://qrcodeveloper.com/code/87JgljWuQCR6OeirAvira URL Cloud: detection malicious, Label: phishing
Source: https://api.qrcodeveloper.com/api/core/qr-code/utilities/generate_public_idAvira URL Cloud: Label: phishing
Source: https://qrcodeveloper.com/static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svgAvira URL Cloud: Label: phishing
Source: https://qrcodeveloper.com/static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svgAvira URL Cloud: Label: phishing
Source: https://qrcodeveloper.com/static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svgAvira URL Cloud: Label: phishing
Source: https://qrcodeveloper.com/sign-upHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://qrcodeveloper.com/sign-inHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html#apiKey=pk_live_51NjCF0G2gC76wG4CuacboIvtDia4Pv87gp8SF7Xi2ue6gvD6kdr4BKpb1btzbgfW9d2aTXvMzSIrQQzz8PppRKDW00YBZRKLCH&stripeJsId=42066d2a-f600-4fe3-b3b2-76195454342f&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732279874858&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&controllerId=__privateStripeController2391
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&title=QR%20Code%20Developer&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html#apiKey=pk_live_51NjCF0G2gC76wG4CuacboIvtDia4Pv87gp8SF7Xi2ue6gvD6kdr4BKpb1btzbgfW9d2aTXvMzSIrQQzz8PppRKDW00YBZRKLCH&stripeJsId=42066d2a-f600-4fe3-b3b2-76195454342f&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732279874858&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&controllerId=__privateStripeController2391
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&title=QR%20Code%20Developer&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://qrcodeveloper.com/sign-upHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://qrcodeveloper.com/sign-inHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://qrcodeveloper.com/sign-inHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir
Source: https://qrcodeveloper.com/sign-inHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html#apiKey=pk_live_51NjCF0G2gC76wG4CuacboIvtDia4Pv87gp8SF7Xi2ue6gvD6kdr4BKpb1btzbgfW9d2aTXvMzSIrQQzz8PppRKDW00YBZRKLCH&stripeJsId=42066d2a-f600-4fe3-b3b2-76195454342f&controllerCount=1&isCheckout=false&stripeJsLoadTime=1732279874858&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&controllerId=__privateStripeController2391
Source: https://qrcodeveloper.com/sign-inHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&title=QR%20Code%20Developer&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://qrcodeveloper.com/sign-inHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://qrcodeveloper.com/sign-upHTTP Parser: <input type="password" .../> found
Source: https://qrcodeveloper.com/sign-inHTTP Parser: <input type="password" .../> found
Source: https://qrcodeveloper.com/code/87JgljWuQCR6OeirHTTP Parser: No favicon
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No favicon
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No favicon
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No <meta name="author".. found
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No <meta name="author".. found
Source: https://qrcodeveloper.com/sign-inHTTP Parser: No <meta name="author".. found
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No <meta name="copyright".. found
Source: https://qrcodeveloper.com/sign-upHTTP Parser: No <meta name="copyright".. found
Source: https://qrcodeveloper.com/sign-inHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /code/87JgljWuQCR6Oeir HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.34fb9486.css HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://qrcodeveloper.com/code/87JgljWuQCR6OeirAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.14f49897.js HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/code/87JgljWuQCR6OeirAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3626647.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /c/hotjar-3626647.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/247004701.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/698717879088056?v=2.9.176&r=stable&domain=qrcodeveloper.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.86621fa4aeada5bcf025.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/247004701.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279859173&cv=11&fst=1732279859173&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=cc9adf03-27e1-4f3a-a1db-53a10d2c8fd2&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&p=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&r=&evt=pageLoad&sv=1&cdb=AQAA&rn=710113 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/247004701 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/698717879088056?v=2.9.176&r=stable&domain=qrcodeveloper.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.14f49897.js HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279859.0.0.0; _gcl_au=1.1.333314330.1732279859; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _fbp=fb.1.1732279863475.825714400859979834
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/core/qr-code/public/87JgljWuQCR6Oeir HTTP/1.1Host: api.qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://qrcodeveloper.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279859173&cv=11&fst=1732279859173&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /modules.86621fa4aeada5bcf025.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/247004701 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/code-expired?status=expired&code=87JgljWuQCR6OeirAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279866.0.0.0
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/code-expired?status=expired&code=87JgljWuQCR6OeirAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279866.0.0.0
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/code/87JgljWuQCR6OeirAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279859.0.0.0; _gcl_au=1.1.333314330.1732279859; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ccm/form-data/11350401889?gtm=45be4bk0p3v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&npa=0&frm=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1Host: google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.googletagmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6AVx8vUhS1zTCEm&MD=pKFmzBcg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /static/media/newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
Source: global trafficHTTP traffic detected: GET /api/core/qr-code/utilities/generate_public_id HTTP/1.1Host: api.qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
Source: global trafficHTTP traffic detected: GET /static/media/payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=3df9a39f-7710-4081-b327-e4362ddd3c39&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&evt=pageLoad&sv=1&cdb=AQAQ&rn=692604 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279859173&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dcyqAbARwL9gTjIssN9FZhJ8HgkKT-g&random=953932724&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279866347&cv=11&fst=1732279866347&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
Source: global trafficHTTP traffic detected: GET /s/0.7.56/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279859173&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dcyqAbARwL9gTjIssN9FZhJ8HgkKT-g&random=953932724&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279866347&cv=11&fst=1732279866347&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279866347&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d-Zzr_9ba_KB0-Wn8BxiU8I2RP2Mh7VLyB2HHZbbjAX5LuWuB&random=917741527&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=288af30b-e3af-44f4-adf1-d89312d898d0&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&evt=pageLoad&sv=1&cdb=AQAQ&rn=701409 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279866347&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d-Zzr_9ba_KB0-Wn8BxiU8I2RP2Mh7VLyB2HHZbbjAX5LuWuB&random=917741527&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
Source: global trafficHTTP traffic detected: GET /static/media/googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=9e908e88-d5d2-4cc3-a377-e5f9cb234e5d&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=699738 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://js.stripe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=bcfbd9be-ab5b-4505-b769-3d488f6e3584&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&evt=pageLoad&sv=1&cdb=AQAQ&rn=715960 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=6eefed64-058a-442a-b46a-1674b426d16b&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=231531 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-inAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m.stripe.network/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-inAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /out-4.5.43.js HTTP/1.1Host: m.stripe.networkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
Source: global trafficHTTP traffic detected: GET /ccm/form-data/11350401889?gtm=45be4bk0p3v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&npa=0&frm=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1Host: google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.googletagmanager.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279901.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279901304&cv=11&fst=1732279901304&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1Host: m.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=0b4490b6-7ff4-40c2-9861-0cba083380f26ba226
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=45a18181-db49-4e8d-899a-a635f6e18593&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&evt=pageLoad&sv=1&cdb=AQAQ&rn=671671 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=d4ecf65a-8420-4383-981e-ebd38b1ddf6f&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=619226 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11350401889/?random=1732279901304&cv=11&fst=1732279901304&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279905.0.0.0; _clsk=soclep%7C1732279907108%7C4%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279901304&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dMRSEUcE3FIg-FK7Aua_en2EcfuG3ERBfHWpHoNFd3PaQA6Ei&random=2317382858&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279905.0.0.0; _clsk=soclep%7C1732279907108%7C4%7C1%7Cx.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11350401889/?random=1732279901304&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dMRSEUcE3FIg-FK7Aua_en2EcfuG3ERBfHWpHoNFd3PaQA6Ei&random=2317382858&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6AVx8vUhS1zTCEm&MD=pKFmzBcg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1Host: js.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=045ac90b-b2fd-4d21-a438-a07304fd78ab
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279916551&sw=1280&sh=1024&v=2.9.176&r=stable&ec=9&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279916551&sw=1280&sh=1024&v=2.9.176&r=stable&ec=9&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279916566&sw=1280&sh=1024&v=2.9.176&r=stable&ec=10&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=eaaa9418-a8e5-4302-91d7-7b6c6e6c2b7e&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&evt=pageLoad&sv=1&cdb=AQAQ&rn=897151 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=874108b1-cb92-4937-9566-f55a3ac614d8&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=665101 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279916551&sw=1280&sh=1024&v=2.9.176&r=stable&ec=9&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-inAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279907108%7C4%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279917.0.0.0If-None-Match: W/"208dbf732a928445a9ea70d582cc1aa5"If-Modified-Since: Fri, 22 Nov 2024 12:51:38 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279916566&sw=1280&sh=1024&v=2.9.176&r=stable&ec=10&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279916551&sw=1280&sh=1024&v=2.9.176&r=stable&ec=9&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279916566&sw=1280&sh=1024&v=2.9.176&r=stable&ec=10&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1Host: r.stripe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cid=045ac90b-b2fd-4d21-a438-a07304fd78ab
Source: global trafficHTTP traffic detected: GET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279917.0.0.0; _clsk=soclep%7C1732279918879%7C5%7C1%7Cx.clarity.ms%2FcollectIf-None-Match: W/"208dbf732a928445a9ea70d582cc1aa5"If-Modified-Since: Fri, 22 Nov 2024 12:51:38 GMT
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279916566&sw=1280&sh=1024&v=2.9.176&r=stable&ec=10&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/sign-upAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279917.0.0.0; _clsk=soclep%7C1732279918879%7C5%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4If-None-Match: "cc464ee3271661264fef8a917aeccb4e"If-Modified-Since: Fri, 22 Nov 2024 12:41:36 GMT
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=4a0b9b40-b4d4-41f7-8f4e-5cdac2892dff&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&evt=pageLoad&sv=1&cdb=AQAQ&rn=197715 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /action/0?ti=247004701&Ver=2&mid=2b5f1702-f711-4fad-ba5f-a51643f5f748&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=918155 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279928335&sw=1280&sh=1024&v=2.9.176&r=stable&ec=11&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279928335&sw=1280&sh=1024&v=2.9.176&r=stable&ec=11&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1Host: qrcodeveloper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279918879%7C5%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279929.0.0.0If-None-Match: "cc464ee3271661264fef8a917aeccb4e"If-Modified-Since: Fri, 22 Nov 2024 12:50:33 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279928358&sw=1280&sh=1024&v=2.9.176&r=stable&ec=12&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279928335&sw=1280&sh=1024&v=2.9.176&r=stable&ec=11&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279928335&sw=1280&sh=1024&v=2.9.176&r=stable&ec=11&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279928358&sw=1280&sh=1024&v=2.9.176&r=stable&ec=12&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_121.2.drString found in binary or memory: "https://www.facebook.com/StripeHQ", equals www.facebook.com (Facebook)
Source: chromecache_121.2.drString found in binary or memory: "https://www.linkedin.com/company/stripe/", equals www.linkedin.com (Linkedin)
Source: chromecache_107.2.drString found in binary or memory: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.svg"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="QR Code Generator to make your own QR Codes. Supports Dynamic Codes, Tracking, Analytics, Free text, URL and more."/><link rel="apple-touch-icon" href="/favicon.svg"/><title>QR Code Developer</title><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","698717879088056"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=698717879088056&ev=PageView&noscript=1"/></noscript><script>!function(t,h,e,j,s,n){t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:3626647,hjsv:6},s=h.getElementsByTagName("head")[0],(n=h.createElement("script")).async=1,n.src="https://static.hotjar.com/c/hotjar-"+t._hjSettings.hjid+".js?sv="+t._hjSettings.hjsv,s.appendChild(n)}(window,document)</script><script>!function(e,a,n,t,o){var c,r,d;e[o]=e[o]||[],c=function(){var a={ti:"247004701",enableAutoSpaTracking:!0};a.q=e[o],e[o]=new UET(a),e[o].push("pageLoad")},(r=a.createElement(n)).src="//bat.bing.com/bat.js",r.async=1,r.onload=r.onreadystatechange=function(){var e=this.readyState;e&&"loaded"!==e&&"complete"!==e||(c(),r.onload=r.onreadystatechange=null)},(d=a.getElementsByTagName(n)[0]).parentNode.insertBefore(r,d)}(window,document,"script",0,"uetq")</script><script async src="https://www.googletagmanager.com/gtag/js?id=G-EBL4205DLC"></script><script async src="https://www.googletagmanager.com/gtag/js?id=AW-11350401889"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-EBL4205DLC"),gtag("config","AW-11350401889")</script><script defer="defer" src="/static/js/main.14f49897.js"></script><link href="/static/css/main.34fb9486.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html> equals www.facebook.com (Facebook)
Source: chromecache_116.2.dr, chromecache_149.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_149.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_116.2.dr, chromecache_149.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_102.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_114.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_114.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_114.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_149.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: qrcodeveloper.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: api.qrcodeveloper.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: o4505230328397824.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: x.clarity.ms
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&scrsrc=www.googletagmanager.com&frm=0&rnd=35461269.1732279859&auid=333314330.1732279859&npa=0&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732279859180&tfd=5903&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://qrcodeveloper.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://qrcodeveloper.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 22 Nov 2024 12:51:07 GMTContent-Type: application/json; charset=utf-8Content-Length: 34Connection: closex-frame-options: DENYvary: origin, Cookieaccess-control-allow-origin: https://qrcodeveloper.comx-content-type-options: nosniffreferrer-policy: same-origincross-origin-opener-policy: same-originx-cloud-trace-context: 0887ef6ef25fe98c984daaf9abf81dc6cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkjBzF%2Fie2fSc0rygOhJxPJp3y9HNJeSr6u%2BGmA2K9YBlMm84RuV1wKmyDeXsCjLfjuKJMUfvtyC9nIcpv3QxZgi%2BREGPPa0IcSGpiE1DwvtZ8Dk84qUIR%2B0xM%2BfbgQzFNABIYsyLQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e690c8f8e90431b-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1170&delivery_rate=1788120&cwnd=242&unsent_bytes=0&cid=5647ed4dcd9c7ada&ts=918&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 22 Nov 2024 12:51:36 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 22 Nov 2024 12:51:38 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 22 Nov 2024 12:51:47 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 22 Nov 2024 12:52:02 GMTContent-Type: application/octet-streamContent-Length: 75Connection: close
Source: chromecache_169.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_117.2.drString found in binary or memory: https://api.stripe.com
Source: chromecache_121.2.drString found in binary or memory: https://assets.stripeassets.com
Source: chromecache_121.2.drString found in binary or memory: https://assets.stripeassets.com/fzn2n1nzq965/01hMKr6nEEGVfOuhsaMIXQ/c424849423b5f036a8892afa09ac38c7
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/1a930247.woff2)
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedCodeEditor-86776e0635434fc49715.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/AtlasDashboardGraphic-042f01c5c5f7a5d7ca1a.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Bootstrapper-QVPTARNM.js
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModal-77aed9e8900fc44f1554.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/BrandModalGraphic-e9e1fc8f4c2bf8a9bd44.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditor-6eacb8e42c7465ddd557.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorCursor-517911b19e66c94dafbb.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorLineNumbers-0eded1c84476ec649145.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeSyntax-e0768ef33503219c518d.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CodeTerminal-ca23848effb056969042.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CopyTitle-c641e014b3946628bc95.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardOverlay-09e527d11b6471566771.cs
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarousel-6ad3f0dce85838a77d8b.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavGroup-41fa77c08914b1b778
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5e
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/DomGraphic-5a317684eb2b9d1f76d2.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Flag-0530f6f8a0ae1e011860.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Form-401d42df82b6e8482f06.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingAnimation-fa25c03988d3d1f36a35.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphic-c9e3aeda05ab14a454b1.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicLogo-2cee099c6b840fb58d86.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagram-bcf0320e44c152e1ca03.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectFlowDiagramOrderNotification-12b17d16
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphic-30f9ea68cfc29ae65dd5.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac27dec4f.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb29a27650befdb3913.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIcon-f22f360dadf72ca61a47.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconGrid-f5ddeb3e7d94044a9646.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIconOutline-2c0929473dcd28db2e99.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingAnimation-ba03e22ccfea12d68c6c.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorIssuingCard-b80b51aa94acdc8a688e.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsAnimation-71bdbfda51a40294b593.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorPaymentsGraphic-45fe2caceea82c749c40.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStandaloneAnimation-5aefb3912ae346b5293e.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Globe-b2159f87180df559d2e8.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GradientLegend-f1cabc70fbf82f3e9c05.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicForm-7d75b8ba72e0304da82c.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormField-33f78921d62dc714d424.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInputGrid-281fa6a92c2e3caa14c9.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/GridLayout-decb2efdf862023c83af.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/InvoicingFeatureGraphic-db95f6cbfa638cca151e.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/List-f0dd86d0ff490fdd7e75.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LocaleControl-09ce62c550a15bb456e5.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/LowCodeNoCode-de32a3423ce25c839d82.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/MobileStickyNav-5c229e49df6b7e5315d7.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/PaymentLinksFeatureGraphic-6c9382201d4ede7c851a.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Picture-3f0067e6b392244c9bda.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductBadge-aa2497ab8abdcc6a3d34.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ProductListing-3e17d7acee941b127dd1.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/RowLayout-9272a8ee72d3dac4a6ef.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSection-1c0a8e1d30b69be4ef69.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/SiteFooterSectionSupportLinkList-US-bf39e598e6b8dad8c
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StartUp-889f28d89767c8a9d60f.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsedList-4a8c16b5e5f3fa51247d.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/Track-2f2fce741fc3d8fc8450.css
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/ac6713d5.woff)
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2)
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/imt-003b683ca7d12015ac17ebdd1fcf526d.js
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/mkt-statics-srv/assets/store-936f0d847a16164e7f6b15d74659c4a9.html
Source: chromecache_121.2.drString found in binary or memory: https://b.stripecdn.com/stripethirdparty-srv/assets/
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_149.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_166.2.dr, chromecache_114.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_107.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_166.2.dr, chromecache_114.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_121.2.drString found in binary or memory: https://dashboard.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://dashboard.stripe.com/register
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/api
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/billing
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/connect
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/development
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/invoicing/hosted-invoice-page
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/libraries
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/no-code
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/no-code/payment-links
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/no-code/tap-to-pay
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/payments
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/payments/checkout
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/stripe-apps
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/terminal
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-changelog
Source: chromecache_121.2.drString found in binary or memory: https://docs.stripe.com/upgrades#api-versions
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2)
Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0QotcqA.woff2)
Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2)
Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2)
Source: chromecache_146.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk3wot.woff2)
Source: chromecache_112.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_144.2.dr, chromecache_142.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_121.2.drString found in binary or memory: https://github.com/stripe-samples
Source: chromecache_112.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_169.2.drString found in binary or memory: https://google.com
Source: chromecache_169.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_167.2.drString found in binary or memory: https://helpcenter.affirm.ca
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1ctgMwd2p9euFW9pPSM7jR/451d5e987ca7fa14060526e6b1766a8b
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/1lCtk48IB26AGgXdHsrLrt/ad2816d6a744d5249c19ba66be22b0a6
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/2EOOpI2mMZgHYBlbO44zWV/5a6c5d37402652c80567ec942c733a43
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/3AGidihOJl4nH9D1vDjM84/9540155d584be52fc54c443b6efa4ae6
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4jq1Wguyus7CA7yc2kxMgn/cf7b01aadf305daef40ac8acab654510
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/4zeFefnpB8yh7U3qSQRktP/d583ee93dd3d8910fa27296748699a0f
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5C5LvT3YZvRTGYn7uabXGj/7da8063dc77c67b7f66a1479f47409c8
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5DaqGgXeMbxSIqQj9WSqSF/8142c0c6e15b27a8bb6c8a0f8a5d4dfb
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5epSdhifMhjZWOkOxK9xG8/05715737a672f2069c17903d2acae585
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6c56LuWUxcACbVkv4fqszI/d0a88e48d11a88b97daf896246ac40da
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/6iLtU8qBUtE42tshpmZxY2/ac5b7b7a181524237b942e43620fceef
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7C4ROeiaqUa0HwwBU9EL9l/f9c57cccfc64de8869be7e7a9556fec9
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7jjWJlm9NHgLI7SV98B0Dg/ea1ae753f3764897fa4333311e41f496
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/7szA8TJHWKDIEuCbu6Yblm/4548db61648d063fb7e7dddfca04ab79
Source: chromecache_121.2.drString found in binary or memory: https://images.stripeassets.com/fzn2n1nzq965/wEsTNDVgdEqaPAKkFdqnL/c69e1649432f1b772d86d81e423b7e3e/
Source: chromecache_117.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js
Source: chromecache_124.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
Source: chromecache_117.2.drString found in binary or memory: https://js.stripe.com/v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js
Source: chromecache_126.2.dr, chromecache_106.2.drString found in binary or memory: https://m.stripe.network
Source: chromecache_121.2.drString found in binary or memory: https://marketplace.stripe.com
Source: chromecache_121.2.drString found in binary or memory: https://marketplace.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://marketplace.stripe.com/collections/enterprise
Source: chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_149.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_121.2.drString found in binary or memory: https://press.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://privacy.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://q.stripe.com
Source: chromecache_121.2.drString found in binary or memory: https://schema.org
Source: chromecache_116.2.dr, chromecache_149.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_121.2.drString found in binary or memory: https://status.stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/#organization
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/ae
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/at
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/au
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/br
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/contact/sales
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/de
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/de-be
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/de-ch
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/de-li
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/de-lu
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-at
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-be
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-bg
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-br
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-ca
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-ch
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-cy
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-cz
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-de
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-dk
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-ee
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-es
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-fi
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-fr
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-gi
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-gr
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-hk
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-hr
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-hu
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-it
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-jp
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-li
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-lt
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-lu
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-lv
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-mt
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-mx
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-my
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-nl
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-no
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-pl
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-pt
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-ro
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-se
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-sg
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-si
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-sk
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/en-th
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/es
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/es-us
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/fr
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/fr-be
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/fr-ca
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/fr-ch
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/fr-lu
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/gb
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/guides
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/ie
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/in
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/issuing
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/it
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/it-ch
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/it-hr
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/it-si
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/jp
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/mx
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/nl
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/nl-be
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/nz
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/pricing
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/privacy
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/pt-pt
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/radar
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/se
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/sigma
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/spc/licenses
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/sv-fi
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/th
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/us
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/use-cases/global-businesses
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/zh-hk
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/zh-my
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/zh-sg
Source: chromecache_121.2.drString found in binary or memory: https://stripe.com/zh-us
Source: chromecache_121.2.drString found in binary or memory: https://stripesessions.com/?utm_medium=owned-surfaces&utm_source=45e0&utm_campaign=US%2FCA_40cb&utm_
Source: chromecache_121.2.drString found in binary or memory: https://support.stripe.com/?referrerLocale=en-us
Source: chromecache_112.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_102.2.dr, chromecache_116.2.dr, chromecache_149.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_121.2.drString found in binary or memory: https://twitter.com/stripe
Source: chromecache_135.2.dr, chromecache_120.2.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_169.2.drString found in binary or memory: https://www.google.com
Source: chromecache_147.2.dr, chromecache_127.2.dr, chromecache_111.2.dr, chromecache_104.2.dr, chromecache_143.2.dr, chromecache_173.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11350401889/?random
Source: chromecache_169.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_102.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_102.2.dr, chromecache_152.2.dr, chromecache_110.2.dr, chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_121.2.drString found in binary or memory: https://www.linkedin.com/company/stripe/
Source: chromecache_116.2.dr, chromecache_149.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_116.2.dr, chromecache_149.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_121.2.drString found in binary or memory: https://youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/129@84/29
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2016,i,16041412608989365041,13622327044542757770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrcodeveloper.com/code/87JgljWuQCR6Oeir"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2016,i,16041412608989365041,13622327044542757770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qrcodeveloper.com/code/87JgljWuQCR6Oeir100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.qrcodeveloper.com/api/core/qr-code/utilities/generate_public_id100%Avira URL Cloudphishing
https://qrcodeveloper.com/static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg100%Avira URL Cloudphishing
https://qrcodeveloper.com/static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg100%Avira URL Cloudphishing
https://qrcodeveloper.com/static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.195.35
truefalse
    high
    d1tcqh4bio8cty.cloudfront.net
    108.158.75.14
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        google.com
        172.217.17.78
        truefalse
          high
          o4505230328397824.ingest.sentry.io
          34.120.195.249
          truefalse
            unknown
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              ax-0001.ax-msedge.net
              150.171.27.10
              truefalse
                high
                r.stripe.com
                54.186.23.98
                truefalse
                  high
                  scontent.xx.fbcdn.net
                  157.240.196.15
                  truefalse
                    high
                    script.hotjar.com
                    108.158.75.109
                    truefalse
                      high
                      googleads.g.doubleclick.net
                      142.250.181.66
                      truefalse
                        high
                        m.stripe.com
                        52.42.12.225
                        truefalse
                          high
                          api.qrcodeveloper.com
                          172.67.72.106
                          truefalse
                            unknown
                            dexeqbeb7giwr.cloudfront.net
                            18.165.220.119
                            truefalse
                              high
                              stripe.com
                              34.252.74.21
                              truefalse
                                high
                                www.google.com
                                172.217.21.36
                                truefalse
                                  high
                                  td.doubleclick.net
                                  142.250.181.34
                                  truefalse
                                    high
                                    qrcodeveloper.com
                                    172.67.72.106
                                    truefalse
                                      unknown
                                      api.stripe.com
                                      34.241.202.139
                                      truefalse
                                        high
                                        static-cdn.hotjar.com
                                        108.158.75.120
                                        truefalse
                                          high
                                          www.facebook.com
                                          unknown
                                          unknownfalse
                                            high
                                            m.stripe.network
                                            unknown
                                            unknownfalse
                                              high
                                              www.clarity.ms
                                              unknown
                                              unknownfalse
                                                high
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  x.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    static.hotjar.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      js.stripe.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        c.clarity.ms
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.jsfalse
                                                            high
                                                            https://www.clarity.ms/s/0.7.56/clarity.jsfalse
                                                              high
                                                              https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                high
                                                                https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                  high
                                                                  https://qrcodeveloper.com/sign-infalse
                                                                    unknown
                                                                    https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.htmlfalse
                                                                      high
                                                                      https://qrcodeveloper.com/static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svgfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                        high
                                                                        https://api.qrcodeveloper.com/api/core/qr-code/utilities/generate_public_idfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        https://www.clarity.ms/tag/uet/247004701false
                                                                          high
                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGETfalse
                                                                            high
                                                                            https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                              high
                                                                              https://static.hotjar.com/c/hotjar-3626647.js?sv=6false
                                                                                high
                                                                                https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279916551&sw=1280&sh=1024&v=2.9.176&r=stable&ec=9&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                                  high
                                                                                  https://qrcodeveloper.com/static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svgfalse
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  https://qrcodeveloper.com/static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svgfalse
                                                                                  • Avira URL Cloud: phishing
                                                                                  unknown
                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGETfalse
                                                                                    high
                                                                                    https://www.facebook.com/tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279916566&sw=1280&sh=1024&v=2.9.176&r=stable&ec=10&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GETfalse
                                                                                      high
                                                                                      https://stripe.com/false
                                                                                        high
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_116.2.dr, chromecache_149.2.drfalse
                                                                                          high
                                                                                          https://tailwindcss.comchromecache_112.2.drfalse
                                                                                            high
                                                                                            https://stripe.com/spc/licenseschromecache_121.2.drfalse
                                                                                              high
                                                                                              https://twitter.com/stripechromecache_121.2.drfalse
                                                                                                high
                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAutocomplete-dc62d89d9e2121e48baf.csschromecache_121.2.drfalse
                                                                                                  high
                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/Frontdoor-4513faa7ba2dd8949ee2.csschromecache_121.2.drfalse
                                                                                                    high
                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavItem-fd5a8f8fac232f661b3chromecache_121.2.drfalse
                                                                                                      high
                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/StripeSet-423109ad4bf57a2a011c.csschromecache_121.2.drfalse
                                                                                                        high
                                                                                                        https://docs.stripe.comchromecache_121.2.drfalse
                                                                                                          high
                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CheckoutFormGraphic-b2509d821651cbc82709.csschromecache_121.2.drfalse
                                                                                                            high
                                                                                                            https://stripe.com/de-chchromecache_121.2.drfalse
                                                                                                              high
                                                                                                              https://stripe.com/en-lichromecache_121.2.drfalse
                                                                                                                high
                                                                                                                https://press.stripe.com/chromecache_121.2.drfalse
                                                                                                                  high
                                                                                                                  https://stripe.com/en-luchromecache_121.2.drfalse
                                                                                                                    high
                                                                                                                    https://stripe.com/en-ltchromecache_121.2.drfalse
                                                                                                                      high
                                                                                                                      https://stripe.com/en-lvchromecache_121.2.drfalse
                                                                                                                        high
                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/AnimatedIcon-0b7478e1f9234aae8838.csschromecache_121.2.drfalse
                                                                                                                          high
                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/BackgroundGlobe-64953aedea5f231d07b7.csschromecache_121.2.drfalse
                                                                                                                            high
                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorStatusBar-24c7c84123b2b6e4f091.csschromecache_121.2.drfalse
                                                                                                                              high
                                                                                                                              https://api.stripe.comchromecache_117.2.drfalse
                                                                                                                                high
                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorStickyAnimation-4ea4d6a5e9b414987337.csschromecache_121.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://stripe.com/en-mychromecache_121.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/Field-ea906aa31d4012757deb.csschromecache_121.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/ProductFeatureCard-4476eb8c383446c052aa.csschromecache_121.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://stripe.com/iechromecache_121.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/CodeEditorAsciiLoader-c1a350cb85f7a989f599.csschromecache_121.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/Icon-646136cd9e336d8c18d7.csschromecache_121.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://docs.stripe.com/upgrades#api-changelogchromecache_121.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/DevelopersCodeEditor-eadbd8bbcdedd8edbbe3.csschromecache_121.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldInput-3d704dfad5ff81d0e80b.csschromecache_121.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://m.stripe.networkchromecache_126.2.dr, chromecache_106.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCarouselNavTrack-1380f9c2e275695c5echromecache_121.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://docs.stripe.com/stripe-appschromecache_121.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://stripe.com/en-mxchromecache_121.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://youtube.com/chromecache_121.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/microsoft/claritychromecache_144.2.dr, chromecache_142.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/GraphicFormFieldList-5317148749a9268ec04d.csschromecache_121.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://stripe.com/en-mtchromecache_121.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://stripe.com/pricingchromecache_121.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/EnterpriseCarouselAside-b05102a0b81de0c11406.csschromecache_121.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/CustomersCaseStudyCardBackground-853f685776c80eaa0089chromecache_121.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/Stripe-b3679504f08482f96a0d.csschromecache_121.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectAnimation-f4ce77b995975fa55335.csschromecache_121.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://b.stripecdn.com/mkt-statics-srv/assets/Global-f1eeffae1de3242fcca9.csschromecache_121.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://stripe.com/en-nochromecache_121.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://docs.stripe.com/developmentchromecache_121.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://docs.stripe.com/no-code/payment-linkschromecache_121.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://stripe.com/inchromecache_121.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://schema.orgchromecache_121.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://stripe.com/en-nlchromecache_121.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://b.stripecdn.com/mkt-statics-srv/assets/f965fdf4.woff2chromecache_121.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://docs.stripe.com/no-codechromecache_121.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://docs.stripe.com/chromecache_121.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://stripe.com/itchromecache_121.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://connect.facebook.net/chromecache_166.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnectGraphicCell-18f4786ec794a3671860.csschromecache_121.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphic-ab42746a2bb65d850037.csschromecache_121.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://stripe.com/guideschromecache_121.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://stripe.com/#organizationchromecache_121.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://images.stripeassets.com/fzn2n1nzq965/5F0uhf7cRg9vhR6NmgWzzI/664e14ddebb91375f89f8dcc75242dc0chromecache_121.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://stripe.com/jpchromecache_121.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorBillingGraphicTier-c39e78ce45a9380bf169.csschromecache_121.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://b.stripecdn.com/mkt-statics-srv/assets/CardField-739e285edeecea986ed0.csschromecache_121.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dashboard.stripe.com/chromecache_121.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://docs.stripe.com/no-code/tap-to-paychromecache_121.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://b.stripecdn.com/mkt-statics-srv/assets/GlobalizationPicker-cb59e0de1d5c3aeaa184.csschromecache_121.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://stripe.com/en-huchromecache_121.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://stripe.com/thchromecache_121.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/CaseStudyCard-bfd1dd9dc828a57a4622.csschromecache_121.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/HorizontalOverflowContainer-0b85e8f46a0db21a6ef9.csschromecache_121.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.clarity.ms/tag/uet/chromecache_135.2.dr, chromecache_120.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://b.stripecdn.com/mkt-statics-srv/assets/StripeProductUsed-448c2bc0913c408517f4.csschromecache_121.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://stripe.com/sv-fichromecache_121.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://stripe.com/en-hkchromecache_121.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://support.stripe.com/?referrerLocale=en-uschromecache_121.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://images.stripeassets.com/fzn2n1nzq965/5hEVwGQfvUQhsMjfASiuA/db4e12749695dbf5735787879ae56e96/chromecache_121.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.csschromecache_121.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorSubanimation-b9163916332f2a67d464.csschromecache_121.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://stripe.com/en-hrchromecache_121.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://stripe.com/it-hrchromecache_121.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://images.stripeassets.com/fzn2n1nzq965/5k7VeoAQQDK7032fIF6PEU/25f3670f5f4508103ee77afd92b7e074chromecache_121.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                          13.107.246.63
                                                                                                                                                                                                                                                          s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                          34.241.202.139
                                                                                                                                                                                                                                                          api.stripe.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          108.158.75.47
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          104.26.7.107
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          18.165.220.51
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                          34.252.74.21
                                                                                                                                                                                                                                                          stripe.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          142.250.181.68
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          172.217.21.36
                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          142.250.181.66
                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          157.240.195.35
                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                          108.158.75.112
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          52.42.12.225
                                                                                                                                                                                                                                                          m.stripe.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          108.158.75.120
                                                                                                                                                                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          172.217.17.78
                                                                                                                                                                                                                                                          google.comUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          18.165.220.119
                                                                                                                                                                                                                                                          dexeqbeb7giwr.cloudfront.netUnited States
                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                          142.250.181.142
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          108.158.75.14
                                                                                                                                                                                                                                                          d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          44.238.160.189
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          54.186.23.98
                                                                                                                                                                                                                                                          r.stripe.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          150.171.27.10
                                                                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                          172.67.72.106
                                                                                                                                                                                                                                                          api.qrcodeveloper.comUnited States
                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                          108.158.75.109
                                                                                                                                                                                                                                                          script.hotjar.comUnited States
                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                          142.250.181.2
                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          157.240.196.15
                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                          142.250.181.34
                                                                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          34.120.195.249
                                                                                                                                                                                                                                                          o4505230328397824.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                          Analysis ID:1560888
                                                                                                                                                                                                                                                          Start date and time:2024-11-22 13:49:57 +01:00
                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                          Overall analysis duration:0h 3m 40s
                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                          Sample URL:https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                          Classification:mal56.win@21/129@84/29
                                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 64.233.165.84, 172.217.19.238, 172.217.19.227, 34.104.35.123, 172.217.17.72, 172.217.19.234, 142.250.181.136, 172.217.19.206, 216.58.208.227, 23.32.238.18, 192.229.221.95, 20.114.190.119, 172.217.17.74, 172.217.21.42, 172.217.19.202, 142.250.181.106, 172.217.17.42, 142.250.181.138, 13.74.129.1, 13.107.21.237, 204.79.197.237, 172.217.17.35, 142.250.181.78
                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, c-msn-com-nsatc.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, c.bing.com, bat.bing.com, clarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.com, update.googleapis.com, dual-a-0034.a-msedge.net, azurefd-t-prod.trafficmanager.net, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                          • VT rate limit hit for: https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):84
                                                                                                                                                                                                                                                          Entropy (8bit):5.033520214595216
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:tpSI9ei3+dE9xmHgzGmKXkQiAa0nuZYn:tr3EyxmHgCfXna0nuZYn
                                                                                                                                                                                                                                                          MD5:E752A93BF81474173BD1CA62D7126234
                                                                                                                                                                                                                                                          SHA1:6C9917023FFE59CF5ABBEC2CD27E522D47B392D3
                                                                                                                                                                                                                                                          SHA-256:BA1DE2109D30DC3AE1AC5968E4C10D44BE1EEEA9A9F283EE632306F5032DFF0E
                                                                                                                                                                                                                                                          SHA-512:DC3D93DD446E1F0EDD3FE39CE0CD42F9D5F08ACD1FA9B5FDD74E9B7F17CFA1E951AC0C31A590619FF01BDAE0C0DE173B14CE0A563E1AC92088B9DFF9655B7706
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmw263f6HHFxRIFDXhvEhkSBQ3OQUx6EhAJ6nz63VvLy4kSBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                          Preview:CjEKCw14bxIZGgQIVhgCCiINzkFMehoECEwYAioVCApSEQoHQCEjLiQqXxABGP////8PCgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):705
                                                                                                                                                                                                                                                          Entropy (8bit):4.805034956406617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4FdoqWDiqfz8n+//JzzHbb7cWFZx4sORsxaOvPUoPQxQqtlyuqgXTMFkAHFthlj:t4FdoqALzVtbHFZWsx5vhQ+qtlytkatn
                                                                                                                                                                                                                                                          MD5:CC464EE3271661264FEF8A917AECCB4E
                                                                                                                                                                                                                                                          SHA1:0EE4E28EC410187EE614040025E038FB4424700C
                                                                                                                                                                                                                                                          SHA-256:667FC5AEC2CD4C5A5597D15ABC6168146E0CAC142A6DD2E94240393DFC53899B
                                                                                                                                                                                                                                                          SHA-512:8F66977A874A4A134481896DA0793B5B436766C4790D95B6BBDED6D6813442DBBF92CF43BCCC9B750FFE5C300E587B6D3000652124D5156D88151C3A321F9E07
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none">. <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8337Z" stroke="black" stroke-width="1.66667" stroke-linejoin="round"/>. <path d="M6.66406 10.5L9.16406 13L14.1641 8" stroke="white" stroke-width="1.66667" stroke-linecap="round" stroke-linejoin="round"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):292280
                                                                                                                                                                                                                                                          Entropy (8bit):5.563230515018976
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:3BgYpTAX/D+O+0dt0fBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJeQdu6D:RMX/iO+0IPmPx27aBJDMfgQJeC
                                                                                                                                                                                                                                                          MD5:F0F196DE81760EF5BFDB4220BB572328
                                                                                                                                                                                                                                                          SHA1:2A386D858D49EE9BD734A61FD54DAD2CFD3A8BE3
                                                                                                                                                                                                                                                          SHA-256:211132DF1C965983DBCF515EB1880E5AF63C1FE6541298E5C73378B29589FF27
                                                                                                                                                                                                                                                          SHA-512:BAEE7A8819302D319019BD36F98753D0CDF97E1ABA911057C6DCCB787A1EF60B8A3BAEDCAD4D75743207B9F0F1B49A4F9BEAF93E068CF5DE804A4775EBD2DCAE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11350401889
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11350401889","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):930071
                                                                                                                                                                                                                                                          Entropy (8bit):5.573759329180724
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:CyZ7hjxlBlj8B4MwBWYlKpvfBUBfkEsL45dy:Cu7l38nxvfukxLiy
                                                                                                                                                                                                                                                          MD5:BA45267931C573FC430E7C0599A97E76
                                                                                                                                                                                                                                                          SHA1:7EC26B6DF39951224C6B696D888F3801BBFED4C5
                                                                                                                                                                                                                                                          SHA-256:481C6DD96AEB6CD6A3D449BFE5556CF4065EE82310319D3D7606833E92F4043A
                                                                                                                                                                                                                                                          SHA-512:FF35FC265FDA9398C37AE9B0F4772E73B9027EA273FA1B82CD0751A245255A01EE75345ACFD4BA2359944AF605F241BB775985E000BCA6DE9C1BBD7C66C08D69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js
                                                                                                                                                                                                                                                          Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4802), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4802
                                                                                                                                                                                                                                                          Entropy (8bit):5.8013584111278655
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa/Apg9AB8:1dCqSF9Q6RX9hq0zGApQAB8
                                                                                                                                                                                                                                                          MD5:4EFB29BC5EF14EC63D63CD55A8C3E45F
                                                                                                                                                                                                                                                          SHA1:A25A74D2E6D6BE24DC9529DC113DA178F71A2E35
                                                                                                                                                                                                                                                          SHA-256:D910C5C3B37EA6FB341304A4EFCAE70AEE035CCF286F2A7AEA6E7CA9150C58C2
                                                                                                                                                                                                                                                          SHA-512:9C95B230A201CB19A0253BAC5788717768BEFFFB0090BAE4A8304FBD26484E7DB1E00DE2BC53C866A3F7A98C0A09892C5E8397FFA0A1AF830AE6D34FB0928389
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):706897
                                                                                                                                                                                                                                                          Entropy (8bit):5.383314544928225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:Am6sWd1holbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4yu9kLKcZXLULKI:D2R175J+3m
                                                                                                                                                                                                                                                          MD5:55E508D7370F031ED0A39542306D7E3D
                                                                                                                                                                                                                                                          SHA1:08788BAB06C274E72A633402B6767C665449AE12
                                                                                                                                                                                                                                                          SHA-256:06B9FDA0C662D424DA46CAA0D3BB8E1B946D3730AE97B0A83B96C21C6BF957DA
                                                                                                                                                                                                                                                          SHA-512:6A8C588160EF5F77917EA4CD07C6DCE59F0117126145AAF15FB710EFB946C56346F68B56E0FAD292A44C2A6F5865F5077DF09ADB5B888DAEE75960B291F7651B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3
                                                                                                                                                                                                                                                          Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):526
                                                                                                                                                                                                                                                          Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                          MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                          SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                          SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                          SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2418), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2418
                                                                                                                                                                                                                                                          Entropy (8bit):5.4027187670508185
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:0EPw1KviLf8K4CwX0qFnbwmiDp9mu6gwjhocNwaC7Rf:zPwoviLkhlEqFncbDs2aC7Rf
                                                                                                                                                                                                                                                          MD5:CC9CECA858A9745D3836D06F8FC063AA
                                                                                                                                                                                                                                                          SHA1:D26F8C4D19BC6C9B89037F8DD0CAD11C434C8591
                                                                                                                                                                                                                                                          SHA-256:347432025A1353476A6B4A92FF7C2736A253695438735A06B500A6078A74893E
                                                                                                                                                                                                                                                          SHA-512:B1CC657EBB9D07D6EEC78D7C468CC051AC797FEC7A9A02FBF5043C8786AAD61F38DC47337FED9EF2E0E2432013D9A37EC29874BE52DCC8E196EE99DB48F59EB3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.svg"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="QR Code Generator to make your own QR Codes. Supports Dynamic Codes, Tracking, Analytics, Free text, URL and more."/><link rel="apple-touch-icon" href="/favicon.svg"/><title>QR Code Developer</title><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},e._fbq||(e._fbq=o),o.push=o,o.loaded=!0,o.version="2.0",o.queue=[],(a=t.createElement(n)).async=!0,a.src="https://connect.facebook.net/en_US/fbevents.js",(f=t.getElementsByTagName(n)[0]).parentNode.insertBefore(a,f))}(window,document,"script"),fbq("init","698717879088056"),fbq("track","PageView")</script><noscript><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=698717879088056&ev=PageView&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):69199
                                                                                                                                                                                                                                                          Entropy (8bit):5.321059345763242
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPj:RIT7Vs9ZVKBYj8wKcHPj
                                                                                                                                                                                                                                                          MD5:0027AA0C918CA5BB5E967639D9483019
                                                                                                                                                                                                                                                          SHA1:DC69DFDB2921CC78C530B22B987A87C3F8CA41CF
                                                                                                                                                                                                                                                          SHA-256:815E46305E95E61F182270F81E1056F951BB8E9A519AC3D00EBBB0A73BCD7660
                                                                                                                                                                                                                                                          SHA-512:8D3309BE686BEA7022C88604A205240F0A54896E2DBE5683109B4740E5330000F15D95311CDF58A968EFCB0BDAA06B3B44042B1196F27C94F829F48809457BDD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/698717879088056?v=2.9.176&r=stable&domain=qrcodeveloper.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):176
                                                                                                                                                                                                                                                          Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:jTqN/AS3OYNR2XU4sDOYNR2XU4HcRNqUBQEfDebYs1DdLM1BG/YfQRcJT6R7Yme:O33jaEDjaPcrqUmZZdLM1k/IH+R2
                                                                                                                                                                                                                                                          MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                                          SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                                          SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                                          SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):292306
                                                                                                                                                                                                                                                          Entropy (8bit):5.56330432587912
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:3BgYpTAX/D+O+0dt0XBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJXQdu6D:RMX/iO+0WPmPx27aBJDMfgQJXC
                                                                                                                                                                                                                                                          MD5:105891A44034156BD0258FF2CEF2A2D1
                                                                                                                                                                                                                                                          SHA1:2A0B99A6F5AA3AB645BA9371DA095644C3F85167
                                                                                                                                                                                                                                                          SHA-256:E11CA2D31639AF04A09699BF36E1B0F44468AC177596E8C6F054858C38A9ED3A
                                                                                                                                                                                                                                                          SHA-512:D21DD462D94A436EA320C9B67FD28341179C674EA7B473EB48CC203CE3DE82FD29200DF1B41E550CD084054220F45DD19711156E0B4C015F85A7D7F85AC1CF09
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11350401889","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4914), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4914
                                                                                                                                                                                                                                                          Entropy (8bit):5.81591993306702
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaMAqWxAWgOIx:1dCqSF9Q6RX9hq0zVAqWxAWgOIx
                                                                                                                                                                                                                                                          MD5:980F807C48AAB91C6DC0595FEA562880
                                                                                                                                                                                                                                                          SHA1:5A7641E2482164B5AA17BC6F97AB3650E78CF896
                                                                                                                                                                                                                                                          SHA-256:69448F397C4E43A913C385A1793F912DC8132EB193D65E6338859845929D3826
                                                                                                                                                                                                                                                          SHA-512:1EA8D1B09BDE68139043C5F3C2DE6A657879B079A59AE2FC4D40A6F33EA3CD338572752519FA16BE4CA035D451B35E53D8EE1F74AAAD85126360FCB9462E4652
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11350401889/?random=1732279866347&cv=11&fst=1732279866347&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=4
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (44930)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):722612
                                                                                                                                                                                                                                                          Entropy (8bit):5.08905238276918
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:AKlni9QfgSzVpje60I4aQ7VqpQL8q3ASkJ48VC8JF2kpUgId5KUz+c6+MFXk:AUzbQ7mQL8q3ASkJ48VC8JF2kpUgi
                                                                                                                                                                                                                                                          MD5:C8D9F98102A6980F913B39BFD2B4D7E3
                                                                                                                                                                                                                                                          SHA1:DFE4B5C3ABB0D110826D0C42D3C3A08C7C340953
                                                                                                                                                                                                                                                          SHA-256:2052F1E17940CF9130F81F528A7A07E8C4DF75489DEF8F6AD40425C56A2373D2
                                                                                                                                                                                                                                                          SHA-512:B7BC0FE251CE4CBF942CE4A38FFE2B2FEB8C7E5C45DC75DB836E4226668F0C561AE7EA7924D9E6499D98F4290181EE1D63E00DF9F2B1955D6CD7028B243C1DC5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/css/main.34fb9486.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";@import url(https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap);@import url(https://fonts.googleapis.com/css2?family=Mulish:wght@400;500;600;700;800&display=swap);.swiper-pagination{position:absolute;text-align:center;-webkit-transform:translateZ(0);transform:translateZ(0);transition:opacity .3s;z-index:10}.swiper-pagination.swiper-pagination-hidden{opacity:0}.swiper-pagination-disabled>.swiper-pagination,.swiper-pagination.swiper-pagination-disabled{display:none!important}.swiper-horizontal>.swiper-pagination-bullets,.swiper-pagination-bullets.swiper-pagination-horizontal,.swiper-pagination-custom,.swiper-pagination-fraction{bottom:8px;bottom:var(--swiper-pagination-bottom,8px);left:0;top:auto;top:var(--swiper-pagination-top,auto);width:100%}.swiper-pagination-bullets-dynamic{font-size:0;overflow:hidden}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{position:relative;-webkit-transform:scale(.33);transform:scale(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                                                          Entropy (8bit):4.682466785398716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4BdU/gKz9r5R82Zr5RpjHqr5R8vqr5R8pr5RpjgIr5R8Xr5R1i:t4TU/dRr5R82Zr5RNKr5R8Cr5R8pr5RP
                                                                                                                                                                                                                                                          MD5:2EC18DBC887F43E51A5B4DE581351800
                                                                                                                                                                                                                                                          SHA1:F81ADE6BD48A2F9E08DAD2B2CC630B3D7C1A4917
                                                                                                                                                                                                                                                          SHA-256:3B725432E5C5A3201E6D3F8D519C629179D6828A70E915B751A72DB28226FCA4
                                                                                                                                                                                                                                                          SHA-512:DD3D60ED09004BD5EE73F7D9E7E53F657B719DB6516E61A796C3076FFF24592E969FD5589D36470C67ECFD89ECFFBBF3CAEA0D7CF14F3CB086BFF4E579C56D31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/favicon.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <rect width="18" height="6" fill="#9747FF"/>. <rect y="12" width="12" height="6" fill="#6722C0"/>. <rect y="6" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="6" width="6" height="6" fill="#9747FF"/>. <rect x="18" y="18" width="6" height="6" fill="#6722C0"/>. <rect x="18" y="12" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="18" width="6" height="6" fill="#6722C0"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):244375
                                                                                                                                                                                                                                                          Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                          MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                          SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                          SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                          SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):4.251696478872372
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4po/xXRu92VwZ+8QPlwUmxojPoLVyLe9oEWCxBTXHrItkSx+EvAthdjRXrPV:VMCw+twnxojPoGYoUxFbItkw+L5Fd
                                                                                                                                                                                                                                                          MD5:208DBF732A928445A9EA70D582CC1AA5
                                                                                                                                                                                                                                                          SHA1:39C3E8D87DA61A268D2DD67D67825672B4410B03
                                                                                                                                                                                                                                                          SHA-256:5C993CD89CC1FED1CBA185969FF9701DFC761B7B55C19B43A75F0BBDB1AD46AB
                                                                                                                                                                                                                                                          SHA-512:3DBF2738A06452E2B182F0B2450B564BDAA2695AA1D43388752CBFE0E07ED28F049E7EBAAF742DE8E5E647389B66D20ABAAE0037DF775A5E7DB010726F49C62F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" viewBox="0 0 120 120" fill="none">. <circle cx="60.5" cy="60" r="44.5" fill="#009864"/>. <path d="M120 60C120 75.913 113.679 91.1742 102.426 102.426C91.1742 113.679 75.913 120 60 120C44.087 120 28.8258 113.679 17.5736 102.426C6.32141 91.1742 0 75.913 0 60C0 44.087 6.32141 28.8258 17.5736 17.5736C28.8258 6.32141 44.087 0 60 0C75.913 0 91.1742 6.32141 102.426 17.5736C113.679 28.8258 120 44.087 120 60ZM90.225 37.275C89.6893 36.7411 89.0514 36.3208 88.3495 36.0391C87.6476 35.7574 86.8961 35.6202 86.1399 35.6356C85.3838 35.651 84.6385 35.8187 83.9486 36.1288C83.2588 36.4388 82.6385 36.8848 82.125 37.44L56.0775 70.6275L40.38 54.9225C39.3137 53.9289 37.9033 53.388 36.4461 53.4137C34.9888 53.4394 33.5984 54.0297 32.5678 55.0603C31.5372 56.0909 30.9469 57.4813 30.9212 58.9386C30.8955 60.3958 31.4364 61.8062 32.43 62.8725L52.275 82.725C52.8096 83.2586 53.4462 83.6791 54.1469 83.9614C54.8475 84.2437 55.5979 84.3819 56.3531 84.3679
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):330477
                                                                                                                                                                                                                                                          Entropy (8bit):5.5811002362381315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:E43dMX/iOG9iwPmPzI7BJDMfgQJk0OgTx0/aJ8:t3o64wPmc6Ju
                                                                                                                                                                                                                                                          MD5:CF33E9CC60FC8C3D2A803300B5ED7B0B
                                                                                                                                                                                                                                                          SHA1:7D15929DC9DB529C816AA37860B4A8C162B2AA47
                                                                                                                                                                                                                                                          SHA-256:F330D4AFBC11C60BD30CD7CD510008B025D709E1CD39F011F958F9CF8D71E370
                                                                                                                                                                                                                                                          SHA-512:B6EAAD243C4D52DFB23BF63BCA09AF985F22729F63F97E424558332EC97E936BF85926A2934488ADC257693E67C9E3CE4B8ACDAD94DDA14A9078D4E92A735177
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):651
                                                                                                                                                                                                                                                          Entropy (8bit):5.660809833082901
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:qTjx8N/EPAvWj1ZzyzZ5gF49fR/yJWapvn5oPdlFBAVWvnV2LGVP5:0jWN/EPKw1ZzGgF456jpf5oLFBAVWfV9
                                                                                                                                                                                                                                                          MD5:4F3F42A6BCD32D24DA8F002897093F7D
                                                                                                                                                                                                                                                          SHA1:DD43A030D88BF74D2D609B82E32D04B44C2F6B8C
                                                                                                                                                                                                                                                          SHA-256:73C9211BDF4C1C9FC6F2926F2041AC2E3856448AF6FED98B8BA559674FEEFB64
                                                                                                                                                                                                                                                          SHA-512:7D9BDBD89DD4F8DD1C10CEAD9F2C8CEC520C68A96BB444F6D3D1B364D6BC1D041FB72B763102D1120A9B790A2551D123960BB1846549E1CF2553095CE3DFF2C1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html
                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17297
                                                                                                                                                                                                                                                          Entropy (8bit):5.477195387164124
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:wAAGj73lOkiDAN/C734nkD8AO4x73/Ak8lArRY73i5klGAEif73RKkGHAxLO73kz:BFrERPfWhRjwh7M
                                                                                                                                                                                                                                                          MD5:5C72B136245EAAD6F7D7E13E9AEA7285
                                                                                                                                                                                                                                                          SHA1:7FBEA1B9AC1296990397A1F91378E4170304A0EF
                                                                                                                                                                                                                                                          SHA-256:B76D27982936D60E4B452CDD391B7B1D2D2A9CC17BF27A6C91ADDAA8F868B58E
                                                                                                                                                                                                                                                          SHA-512:D7173FE2F5C758131C2E1E9A4F4B15408AAED1364D9863ACD687E40372EBB41984B88087E2E554DFBF7CFE14D935E34F0F25802FB25E5B27B5E0A9305AE0E103
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap
                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):722
                                                                                                                                                                                                                                                          Entropy (8bit):4.8264728644062
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4FdoqWDiqfz8n+//JzzHbb7cWFZx4sORsxaOvPUoPaRvotlyuqgXTMFkAHFthlj:t4FdoqALzVtbHFZWsx5vhaRvotlytkap
                                                                                                                                                                                                                                                          MD5:E33D0AF6B2860E39E54AE490C5D28408
                                                                                                                                                                                                                                                          SHA1:7DD70BD1F258080AF070DD54A9B2ABEC0E225361
                                                                                                                                                                                                                                                          SHA-256:7F4C9174F95427F41ACAF71B4CF1903192E0E697E31D30AE7039047FF62E0DB9
                                                                                                                                                                                                                                                          SHA-512:B9A755EE764C62E7A75FCA9023BC0CF2693687830B27EFDFD2A2261F4172E1384F7EECC7C16B3F0E6ABECD06B60479F79B06D539D54FCD5DC5093240F5102FFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none">. <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8337Z" fill="#9747FF" stroke="#9747FF" stroke-width="1.66667" stroke-linejoin="round"/>. <path d="M6.66406 10.5L9.16406 13L14.1641 8" stroke="white" stroke-width="1.66667" stroke-linecap="round" stroke-linejoin="round"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4095
                                                                                                                                                                                                                                                          Entropy (8bit):4.689382040069194
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoo:12oec5WNXK3XuXW5s
                                                                                                                                                                                                                                                          MD5:374579FB7B2E02A316C8E2ABABC86F6A
                                                                                                                                                                                                                                                          SHA1:EDC5F46EB707026A8AA64D007E246A6B4D331589
                                                                                                                                                                                                                                                          SHA-256:32FE6F25805E491E8837BD28FE551B30F14B94DDDF801371F70BA30F24321AF0
                                                                                                                                                                                                                                                          SHA-512:4CAAC9C9043ADA0DC3EE74D868F9098B37361AB178F1C3CBD87E051B553A5596F9F246B0A853CBD0CBB84C48D4AC89E0DAAD3A8B192318E82F25A30B1CA4FB14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://bat.bing.com/p/action/247004701.js
                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2053241
                                                                                                                                                                                                                                                          Entropy (8bit):5.179448071963498
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:7kFgcmfZZUiSvHaOvkhyJ8FoyJJZJXjyJ8dIyJP9x3qCskVA8lEgY2PwUgDf4Dc:4gc9vkhyJ+oyJpyJKIyJHc
                                                                                                                                                                                                                                                          MD5:EAD388FC94F911C010C5714F9F20E687
                                                                                                                                                                                                                                                          SHA1:B6905D7A4CDAE659DE11058690A262CA943A0D6E
                                                                                                                                                                                                                                                          SHA-256:9B059030C297A62EBD6DAE7A0F593E326B5EEED36A26885B15E7EDBD21D91FA8
                                                                                                                                                                                                                                                          SHA-512:12C5682472F346EDA48283AC06D6B9F65B4F1AD3B8885AB94264953C903F854E1E3FD6DD27FDE511DB616D285CED6A467663DF4FD019896330D3A1DA0AA93661
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="0a6ac04d2aceeeb3406f68fdd8e9f77fce57cde5". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.4d114393-0acc-4b56-8474-1062b93402c3.a,wpp_homepage_title_copy.control.ursula.675bf51e-bc07-4daf-9c9b-742c1d402a60.a,acquisition_jp_homepage_holdback.control.ursula.57abd6ca-83be-451f-a99c-3ae8dd84496e.a,acquisition_text_scaling_with_viewpor
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):34
                                                                                                                                                                                                                                                          Entropy (8bit):4.1973257087065035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:YBAv7xAPzYn:Yw7Vn
                                                                                                                                                                                                                                                          MD5:BC7215880BD44F13ABB020FCCE1503C9
                                                                                                                                                                                                                                                          SHA1:8B27D63B8DE5A8AAD5E0AB231C8CB2FA981BA0E9
                                                                                                                                                                                                                                                          SHA-256:0DF36D67FE945A70D57E4ADFFAE00247A661CA9342450E22F4F003A15A5B8A61
                                                                                                                                                                                                                                                          SHA-512:FC51AB8C3BC7C132736733F5DF16599207529747D1FC23DCABD9E5F894EF04CCAAB71016ABB73DA982BEA96D4785C6AD181B6021F847CF10D5EC78402EE80A63
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://api.qrcodeveloper.com/api/core/qr-code/public/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Preview:{"detail": "This QRCode expired."}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1225
                                                                                                                                                                                                                                                          Entropy (8bit):4.755288387515388
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tYU/duXMM/HpmWpQN9MMFcv37Bo8AC9MMlzUX5KPipn7UrU9MMnURnHMue5Iq:n/om0vrBWXY87ynnHMue2q
                                                                                                                                                                                                                                                          MD5:1347879573DFA2D8D175C4DE058845C5
                                                                                                                                                                                                                                                          SHA1:1817873E4E4AA9BE5CF8E72488EED73394025106
                                                                                                                                                                                                                                                          SHA-256:1D9C9ED2589D5BDF30485855A2E490F9B1F344451E36D38CE03B2C5BEAA2B6C4
                                                                                                                                                                                                                                                          SHA-512:A0396B83BBA5A1495FEC500FC9202CEA6F235D05ECC80FC66B4064E640F44FCD074D96C51DA42033B5BFB71EB7DB4B963A5B2FAEAEB99D54A1FDF8DAEBA4B28D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.52 12.2638C23.52 11.4415 23.4436 10.6507 23.3018 9.8916H12V14.3777H18.4582C18.18 15.8274 17.3345 17.0557 16.0636 17.8781V20.788H19.9418C22.2109 18.769 23.52 15.7958 23.52 12.2638Z" fill="#4285F4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 23.5971C15.24 23.5971 17.9564 22.5586 19.9418 20.7874L16.0636 17.8774C14.9891 18.5733 13.6145 18.9845 12 18.9845C8.87455 18.9845 6.22909 16.9444 5.28546 14.2031H1.27637V17.2079C3.25091 20.9982 7.30909 23.5971 12 23.5971Z" fill="#34A853"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.28545 14.2039C5.04545 13.508 4.90909 12.7647 4.90909 12.0003C4.90909 11.236 5.04545 10.4927 5.28545 9.79681V6.79199H1.27636C0.463636 8.35766 0 10.1289 0 12.0003C0 13.8718 0.463636 15.643 1.27636 17.2087L5.28545 14.2039Z" fill="#FBBC05"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 5.015C13.7618 5.01
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                                                                                                          Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:qTkIDZxVsJYkup3XyHFeTrAyTKTWKMrBKblbJ4ZNDpVbz2USrGXI9kBbZ6iF4:qTjxVgYkYv3J/14QpcUAVuB965
                                                                                                                                                                                                                                                          MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                                          SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                                          SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                                          SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):526
                                                                                                                                                                                                                                                          Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:c4GJ0k2lvgyT6d1uOMXUZsCxYADLsdfPw3CgrR5jddeU7nu:c5D2BtT67uOMXUZjxYOLsOCgrN80u
                                                                                                                                                                                                                                                          MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                          SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                          SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                          SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4819), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4819
                                                                                                                                                                                                                                                          Entropy (8bit):5.804585351105237
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaKAr5eAE:1dCqSF9Q6RX9hq0zfAr5eAE
                                                                                                                                                                                                                                                          MD5:F232A2CA1351184E3F488C44F1EF6DD6
                                                                                                                                                                                                                                                          SHA1:669709A3292D13D3A569093AB8A72EE1C0462CDC
                                                                                                                                                                                                                                                          SHA-256:8F937846C4ED9D07C95F46A770B394AC8BB02B6C29F0B064E0E81FB117125D0D
                                                                                                                                                                                                                                                          SHA-512:4AFEF6CB05EA3EB502C223CD22731AEED0E4BDFF858951E25C17BFBAB4B9AEDD72A3D05B93429D79F2F55B842C8A89E8F664BE7C0125FA7C0A2D593E1BA91FDC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1225
                                                                                                                                                                                                                                                          Entropy (8bit):4.755288387515388
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tYU/duXMM/HpmWpQN9MMFcv37Bo8AC9MMlzUX5KPipn7UrU9MMnURnHMue5Iq:n/om0vrBWXY87ynnHMue2q
                                                                                                                                                                                                                                                          MD5:1347879573DFA2D8D175C4DE058845C5
                                                                                                                                                                                                                                                          SHA1:1817873E4E4AA9BE5CF8E72488EED73394025106
                                                                                                                                                                                                                                                          SHA-256:1D9C9ED2589D5BDF30485855A2E490F9B1F344451E36D38CE03B2C5BEAA2B6C4
                                                                                                                                                                                                                                                          SHA-512:A0396B83BBA5A1495FEC500FC9202CEA6F235D05ECC80FC66B4064E640F44FCD074D96C51DA42033B5BFB71EB7DB4B963A5B2FAEAEB99D54A1FDF8DAEBA4B28D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M23.52 12.2638C23.52 11.4415 23.4436 10.6507 23.3018 9.8916H12V14.3777H18.4582C18.18 15.8274 17.3345 17.0557 16.0636 17.8781V20.788H19.9418C22.2109 18.769 23.52 15.7958 23.52 12.2638Z" fill="#4285F4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 23.5971C15.24 23.5971 17.9564 22.5586 19.9418 20.7874L16.0636 17.8774C14.9891 18.5733 13.6145 18.9845 12 18.9845C8.87455 18.9845 6.22909 16.9444 5.28546 14.2031H1.27637V17.2079C3.25091 20.9982 7.30909 23.5971 12 23.5971Z" fill="#34A853"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.28545 14.2039C5.04545 13.508 4.90909 12.7647 4.90909 12.0003C4.90909 11.236 5.04545 10.4927 5.28545 9.79681V6.79199H1.27636C0.463636 8.35766 0 10.1289 0 12.0003C0 13.8718 0.463636 15.643 1.27636 17.2087L5.28545 14.2039Z" fill="#FBBC05"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M12 5.015C13.7618 5.01
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):227453
                                                                                                                                                                                                                                                          Entropy (8bit):5.378337121128915
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:VwmvhwvwV1UMwH+0G+ZBTr9ix6HeTX0XLDDDbGw5wyPybFkK8yDaIG+UNM3VBYG3:zhwvwVGMw9ZXixont8Fk9KRUytxYScY7
                                                                                                                                                                                                                                                          MD5:751109D6B98AFB22EC0B6C55E1400C85
                                                                                                                                                                                                                                                          SHA1:CA705319E2DCFC80990619E0661409A5A655476B
                                                                                                                                                                                                                                                          SHA-256:FEB5C0EE05EF970A3CF34BAC95D465E96CCB3A3DF353B3A641D9391C168E68AD
                                                                                                                                                                                                                                                          SHA-512:5D64B7008C6D7797D11EF1BCCA4BDACCCA3A113F41AFD22E7FD4BFF208773C11CC4881ADFECBB6BECCCB0DBF9B437FFF5917BAD8899D15134431372302913BC6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://script.hotjar.com/modules.86621fa4aeada5bcf025.js
                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.86621fa4aeada5bcf025.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                                                          Entropy (8bit):4.682466785398716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4BdU/gKz9r5R82Zr5RpjHqr5R8vqr5R8pr5RpjgIr5R8Xr5R1i:t4TU/dRr5R82Zr5RNKr5R8Cr5R8pr5RP
                                                                                                                                                                                                                                                          MD5:2EC18DBC887F43E51A5B4DE581351800
                                                                                                                                                                                                                                                          SHA1:F81ADE6BD48A2F9E08DAD2B2CC630B3D7C1A4917
                                                                                                                                                                                                                                                          SHA-256:3B725432E5C5A3201E6D3F8D519C629179D6828A70E915B751A72DB28226FCA4
                                                                                                                                                                                                                                                          SHA-512:DD3D60ED09004BD5EE73F7D9E7E53F657B719DB6516E61A796C3076FFF24592E969FD5589D36470C67ECFD89ECFFBBF3CAEA0D7CF14F3CB086BFF4E579C56D31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <rect width="18" height="6" fill="#9747FF"/>. <rect y="12" width="12" height="6" fill="#6722C0"/>. <rect y="6" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="6" width="6" height="6" fill="#9747FF"/>. <rect x="18" y="18" width="6" height="6" fill="#6722C0"/>. <rect x="18" y="12" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="18" width="6" height="6" fill="#6722C0"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):706897
                                                                                                                                                                                                                                                          Entropy (8bit):5.383314544928225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:Am6sWd1holbwxIyLXsuFKXBXtD+4D72kWMVeYMIcpxv0QvTyF4yu9kLKcZXLULKI:D2R175J+3m
                                                                                                                                                                                                                                                          MD5:55E508D7370F031ED0A39542306D7E3D
                                                                                                                                                                                                                                                          SHA1:08788BAB06C274E72A633402B6767C665449AE12
                                                                                                                                                                                                                                                          SHA-256:06B9FDA0C662D424DA46CAA0D3BB8E1B946D3730AE97B0A83B96C21C6BF957DA
                                                                                                                                                                                                                                                          SHA-512:6A8C588160EF5F77917EA4CD07C6DCE59F0117126145AAF15FB710EFB946C56346F68B56E0FAD292A44C2A6F5865F5077DF09ADB5B888DAEE75960B291F7651B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):350641
                                                                                                                                                                                                                                                          Entropy (8bit):5.98657812938952
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:GgP38Kb64OrXYKvA3SQL/xuyeSh0I++UY3AU99Mlkn3Xps6hO3FR7p8i6IUdbrFu:GczyoKvACQbxVeSh0feAUEa3Xa6cd8Bs
                                                                                                                                                                                                                                                          MD5:E885586A5C70A9EBB8B9ED1FFEC12D9D
                                                                                                                                                                                                                                                          SHA1:BE2E3A47ABBC14CDD824F26BCF6127977EDC93C1
                                                                                                                                                                                                                                                          SHA-256:98638858ECD326E74220A59AD6ABF259F8DBAA2533FD9596F5AB7017D580826F
                                                                                                                                                                                                                                                          SHA-512:E95AC919D200D4E690EDE7959518329E2536E6B5DB578168B2353481742FF67E3EE7CD69758228AEE25BB0681ABAB9F0DF87084EA969D2E4A7986E2EF89B3E5F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="770px" height="525px" viewBox="0 0 769 525" version="1.1">.<defs>.<image id="image11" width="769" height="525" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):75
                                                                                                                                                                                                                                                          Entropy (8bit):4.094537025438351
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:/coSUyJzRTbMExAqE4xLXDEY:/d1wzRT4mlRLX9
                                                                                                                                                                                                                                                          MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                                                                                                          SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                                                                                                          SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                                                                                                          SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3778207
                                                                                                                                                                                                                                                          Entropy (8bit):5.463515790028455
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:7bbh9s4HwMSXSOdoWeIhG/fY84GdFskUtIzIpMWTZ/TYmrsGj0J6OTunPi:7hi4HwM/lskwIzIpM1
                                                                                                                                                                                                                                                          MD5:580954E905F2A2473438977030EA6E69
                                                                                                                                                                                                                                                          SHA1:9FFF11DA7AA147CFB6D7CD74F9B2C15DB97A75C0
                                                                                                                                                                                                                                                          SHA-256:38086E7D0CC5AC41DD0D597130E1EAA6A2B3811083642283E38603E062C8D74B
                                                                                                                                                                                                                                                          SHA-512:06386578806F3FE47CD0CBFA744E3E38651336B525E9891E802613FBF6BF9F789EEB6DF0A6A9A25AFE61D3BF420BEF7E1F0AAF27D872B1D0B76420822F04AD13
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! For license information please see main.14f49897.js.LICENSE.txt */.!function(){var e={52504:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(72791),o=(r=i)&&r.__esModule?r:{default:r};t.Z=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?24:r,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,d=function(e,t){var n={};for(var r in e)t.indexOf(r)>=0||Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r]);return n}(e,["fill","width","height","style"]);return o.default.createElement("svg",a({viewBox:"0 0 24 24",style:a({fill:n,width:i,height:l},u)},d),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},52403:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4095
                                                                                                                                                                                                                                                          Entropy (8bit):4.689382040069194
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoo:12oec5WNXK3XuXW5s
                                                                                                                                                                                                                                                          MD5:374579FB7B2E02A316C8E2ABABC86F6A
                                                                                                                                                                                                                                                          SHA1:EDC5F46EB707026A8AA64D007E246A6B4D331589
                                                                                                                                                                                                                                                          SHA-256:32FE6F25805E491E8837BD28FE551B30F14B94DDDF801371F70BA30F24321AF0
                                                                                                                                                                                                                                                          SHA-512:4CAAC9C9043ADA0DC3EE74D868F9098B37361AB178F1C3CBD87E051B553A5596F9F246B0A853CBD0CBB84C48D4AC89E0DAAD3A8B192318E82F25A30B1CA4FB14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13106
                                                                                                                                                                                                                                                          Entropy (8bit):5.399962226274113
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:PbnLO5tmjHCR/UeHjXWb2pTOnstdo5CpcN0WqRObyAzJ3NS:PbnLFjURHjXo2BtcC/Oby0J3NS
                                                                                                                                                                                                                                                          MD5:D179B80C52D5CED3C2A575C1A97BE3ED
                                                                                                                                                                                                                                                          SHA1:6D9EBA7ABE7BEEA3E8521A010ED2FA94D0EA43BA
                                                                                                                                                                                                                                                          SHA-256:A539F02CCDCF3DB3ADB229BF03D63551842379A95752CAE844C7525518693419
                                                                                                                                                                                                                                                          SHA-512:29D53B35F8DFC5484BE900CC95858682861DD3243833D85E7339778FA04A56F7871E6047FB313CCC435BFB1B1FC9EE756911B2E73B709BC8039280E3416D7548
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3626647,"rec_value":1.5999999991578306e-8,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.w
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):51385
                                                                                                                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                                                          Entropy (8bit):4.682466785398716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4BdU/gKz9r5R82Zr5RpjHqr5R8vqr5R8pr5RpjgIr5R8Xr5R1i:t4TU/dRr5R82Zr5RNKr5R8Cr5R8pr5RP
                                                                                                                                                                                                                                                          MD5:2EC18DBC887F43E51A5B4DE581351800
                                                                                                                                                                                                                                                          SHA1:F81ADE6BD48A2F9E08DAD2B2CC630B3D7C1A4917
                                                                                                                                                                                                                                                          SHA-256:3B725432E5C5A3201E6D3F8D519C629179D6828A70E915B751A72DB28226FCA4
                                                                                                                                                                                                                                                          SHA-512:DD3D60ED09004BD5EE73F7D9E7E53F657B719DB6516E61A796C3076FFF24592E969FD5589D36470C67ECFD89ECFFBBF3CAEA0D7CF14F3CB086BFF4E579C56D31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <rect width="18" height="6" fill="#9747FF"/>. <rect y="12" width="12" height="6" fill="#6722C0"/>. <rect y="6" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="6" width="6" height="6" fill="#9747FF"/>. <rect x="18" y="18" width="6" height="6" fill="#6722C0"/>. <rect x="18" y="12" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="18" width="6" height="6" fill="#6722C0"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):930071
                                                                                                                                                                                                                                                          Entropy (8bit):5.573759329180724
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:CyZ7hjxlBlj8B4MwBWYlKpvfBUBfkEsL45dy:Cu7l38nxvfukxLiy
                                                                                                                                                                                                                                                          MD5:BA45267931C573FC430E7C0599A97E76
                                                                                                                                                                                                                                                          SHA1:7EC26B6DF39951224C6B696D888F3801BBFED4C5
                                                                                                                                                                                                                                                          SHA-256:481C6DD96AEB6CD6A3D449BFE5556CF4065EE82310319D3D7606833E92F4043A
                                                                                                                                                                                                                                                          SHA-512:FF35FC265FDA9398C37AE9B0F4772E73B9027EA273FA1B82CD0751A245255A01EE75345ACFD4BA2359944AF605F241BB775985E000BCA6DE9C1BBD7C66C08D69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):176
                                                                                                                                                                                                                                                          Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:jTqN/AS3OYNR2XU4sDOYNR2XU4HcRNqUBQEfDebYs1DdLM1BG/YfQRcJT6R7Yme:O33jaEDjaPcrqUmZZdLM1k/IH+R2
                                                                                                                                                                                                                                                          MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                                          SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                                          SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                                          SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                                                                                                          Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11813)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13106
                                                                                                                                                                                                                                                          Entropy (8bit):5.399962226274113
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:PbnLO5tmjHCR/UeHjXWb2pTOnstdo5CpcN0WqRObyAzJ3NS:PbnLFjURHjXo2BtcC/Oby0J3NS
                                                                                                                                                                                                                                                          MD5:D179B80C52D5CED3C2A575C1A97BE3ED
                                                                                                                                                                                                                                                          SHA1:6D9EBA7ABE7BEEA3E8521A010ED2FA94D0EA43BA
                                                                                                                                                                                                                                                          SHA-256:A539F02CCDCF3DB3ADB229BF03D63551842379A95752CAE844C7525518693419
                                                                                                                                                                                                                                                          SHA-512:29D53B35F8DFC5484BE900CC95858682861DD3243833D85E7339778FA04A56F7871E6047FB313CCC435BFB1B1FC9EE756911B2E73B709BC8039280E3416D7548
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://static.hotjar.com/c/hotjar-3626647.js?sv=6
                                                                                                                                                                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3626647,"rec_value":1.5999999991578306e-8,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.w
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):67359
                                                                                                                                                                                                                                                          Entropy (8bit):5.352035171848617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                                                                                                                                          MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                                                                                                                                          SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                                                                                                                                          SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                                                                                                                                          SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4800), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4800
                                                                                                                                                                                                                                                          Entropy (8bit):5.800395348270266
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaKAr5eAP:1dCqSF9Q6RX9hq0zfAr5eAP
                                                                                                                                                                                                                                                          MD5:752496C0EB6EE90027C1F94F64CAABDF
                                                                                                                                                                                                                                                          SHA1:385C69927D3EDF130BDA4B022B1850A1E1119A1D
                                                                                                                                                                                                                                                          SHA-256:D4FFA1A5031CA1F009B02DECFC18865643367D08AA83570A9ED79EBBB1BEC5BD
                                                                                                                                                                                                                                                          SHA-512:B6FDBD17FBF045C3ADE5646861193D9C5D141312C116917F9BB3FF3C091D955419450823D41BE93F9B06B730412AD7B2692E687BF5099AE11E3E57BDD288FA51
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11350401889/?random=1732279859173&cv=11&fst=1732279859173&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):67359
                                                                                                                                                                                                                                                          Entropy (8bit):5.352035171848617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:oDR8aeY7IeuemSlrl6JoUXXRuoBMALCYdPRJ2Op/Xnum7xX/FA1pFwmv6SKbyGl6:oDR+cASlrlerNjxp/Xnum7zlEb
                                                                                                                                                                                                                                                          MD5:0018B2947487CCA1596BA00A9D80130C
                                                                                                                                                                                                                                                          SHA1:F701C05D59788094B38DC8FCBBBB24219F903845
                                                                                                                                                                                                                                                          SHA-256:DC1DA692990307185621FD661B7305E29D3A0A5BA0F0D998E5A1463A17C57044
                                                                                                                                                                                                                                                          SHA-512:4411B4512287790F763F84B4C5FAE7FBF08AC6FEA39111964FA5AABB31EC7EE5051F3AF434103379A37148A65E1B354F0967AA27FD5844C4D5C7DFD416E49AA4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.clarity.ms/s/0.7.56/clarity.js
                                                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__proto__:null,get clone(){return Ar},get compute(){return jr},get data(){return Tr},get keys(){return Nr},get reset(){return Rr},get start(){return Cr},get stop(){return zr},get trigger(){return Dr},get update(){return Lr}}),n=Object.freeze({__proto__:null,get check(){return qr},get compute(){return Fr},get data(){return Or},get start(){return Yr},get stop(){return Vr},get trigger(){return Ur}}),a=Object.freeze({__proto__:null,get compute(){return $r},get data(){return Br},get log(){return Qr},get reset(){return ti},get start(){return Kr},get stop(){return Zr},get updates(){return Jr}}),r=Object.freeze({__proto__:null,get callback(){return fi},get callbacks(){return ai},get clear(){return di},get consent(){return li},get data(){return ni},
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):88751
                                                                                                                                                                                                                                                          Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                          MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                                          SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                                          SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                                          SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                                                                                          Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9105
                                                                                                                                                                                                                                                          Entropy (8bit):5.40267871582799
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:X44rH44u7s44U44IV44QA44rg44u7z44744I244Q544rZ44u7244e44Iz44QK449:Hr3u7SKuQWr2u7zrPQprJu7skoQQrwu9
                                                                                                                                                                                                                                                          MD5:99C3D8B9E1B2EE3F49AD60516386B2AA
                                                                                                                                                                                                                                                          SHA1:5429AA660435CBF424B482D0B5C19951E039CA4C
                                                                                                                                                                                                                                                          SHA-256:35D93A00273B3EC3D7BB94E120D8EADAEC2B60E9DE002F62CC9721962FDE87C1
                                                                                                                                                                                                                                                          SHA-512:4590E9DFC3966BE8DAF5246A542DA605F80E9DD41917233FEC8554B973B8D5C90F3AB3FDDBB7F1653CEA5324B36F684E23B3B0E759BADDAF9F56336648834188
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Mulish:wght@400;500;600;700;800&display=swap
                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0gotcqA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk2wotcqA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Mulish';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mulish/v13/1Ptvg83HX_SGhgqk0AotcqA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4802), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4802
                                                                                                                                                                                                                                                          Entropy (8bit):5.798463525690694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa/Apg9ABhBI:1dCqSF9Q6RX9hq0zGApQABDI
                                                                                                                                                                                                                                                          MD5:BF71C2554C1779C7447E227AE49CD7F9
                                                                                                                                                                                                                                                          SHA1:1DBE820913B1D4699B485AE8962D5019C1ED52F3
                                                                                                                                                                                                                                                          SHA-256:DD1ABE18D7714E37808FB8464F7D17A92DAA9D2B87E13691D6FC074683A52394
                                                                                                                                                                                                                                                          SHA-512:EF0E1950F57B9169495F4954F381A8758D07A4FDB4AAE3742EF7CED20D5287AA5A9CECF36D08A8C8DB255C3C631A4731B0DFAC30CA4FCDE3D33CC59F40D48148
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11350401889/?random=1732279901304&cv=11&fst=1732279901304&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):350641
                                                                                                                                                                                                                                                          Entropy (8bit):5.98657812938952
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:GgP38Kb64OrXYKvA3SQL/xuyeSh0I++UY3AU99Mlkn3Xps6hO3FR7p8i6IUdbrFu:GczyoKvACQbxVeSh0feAUEa3Xa6cd8Bs
                                                                                                                                                                                                                                                          MD5:E885586A5C70A9EBB8B9ED1FFEC12D9D
                                                                                                                                                                                                                                                          SHA1:BE2E3A47ABBC14CDD824F26BCF6127977EDC93C1
                                                                                                                                                                                                                                                          SHA-256:98638858ECD326E74220A59AD6ABF259F8DBAA2533FD9596F5AB7017D580826F
                                                                                                                                                                                                                                                          SHA-512:E95AC919D200D4E690EDE7959518329E2536E6B5DB578168B2353481742FF67E3EE7CD69758228AEE25BB0681ABAB9F0DF87084EA969D2E4A7986E2EF89B3E5F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="770px" height="525px" viewBox="0 0 769 525" version="1.1">.<defs>.<image id="image11" width="769" height="525" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):330477
                                                                                                                                                                                                                                                          Entropy (8bit):5.5811002362381315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:E43dMX/iOG9iwPmPzI7BJDMfgQJk0OgTx0/aJ8:t3o64wPmc6Ju
                                                                                                                                                                                                                                                          MD5:CF33E9CC60FC8C3D2A803300B5ED7B0B
                                                                                                                                                                                                                                                          SHA1:7D15929DC9DB529C816AA37860B4A8C162B2AA47
                                                                                                                                                                                                                                                          SHA-256:F330D4AFBC11C60BD30CD7CD510008B025D709E1CD39F011F958F9CF8D71E370
                                                                                                                                                                                                                                                          SHA-512:B6EAAD243C4D52DFB23BF63BCA09AF985F22729F63F97E424558332EC97E936BF85926A2934488ADC257693E67C9E3CE4B8ACDAD94DDA14A9078D4E92A735177
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-EBL4205DLC
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):51385
                                                                                                                                                                                                                                                          Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                          MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                          SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                          SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                          SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3778207
                                                                                                                                                                                                                                                          Entropy (8bit):5.463515790028455
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:49152:7bbh9s4HwMSXSOdoWeIhG/fY84GdFskUtIzIpMWTZ/TYmrsGj0J6OTunPi:7hi4HwM/lskwIzIpM1
                                                                                                                                                                                                                                                          MD5:580954E905F2A2473438977030EA6E69
                                                                                                                                                                                                                                                          SHA1:9FFF11DA7AA147CFB6D7CD74F9B2C15DB97A75C0
                                                                                                                                                                                                                                                          SHA-256:38086E7D0CC5AC41DD0D597130E1EAA6A2B3811083642283E38603E062C8D74B
                                                                                                                                                                                                                                                          SHA-512:06386578806F3FE47CD0CBFA744E3E38651336B525E9891E802613FBF6BF9F789EEB6DF0A6A9A25AFE61D3BF420BEF7E1F0AAF27D872B1D0B76420822F04AD13
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/js/main.14f49897.js
                                                                                                                                                                                                                                                          Preview:/*! For license information please see main.14f49897.js.LICENSE.txt */.!function(){var e={52504:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(72791),o=(r=i)&&r.__esModule?r:{default:r};t.Z=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?24:r,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,d=function(e,t){var n={};for(var r in e)t.indexOf(r)>=0||Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r]);return n}(e,["fill","width","height","style"]);return o.default.createElement("svg",a({viewBox:"0 0 24 24",style:a({fill:n,width:i,height:l},u)},d),o.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},52403:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):292280
                                                                                                                                                                                                                                                          Entropy (8bit):5.563251197982885
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:3BgYpTAX/D+O+0ht0fBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJeQdu6D:RMX/iO+0sPmPx27aBJDMfgQJeC
                                                                                                                                                                                                                                                          MD5:C1E161B41038A6A00653B1953E4742CA
                                                                                                                                                                                                                                                          SHA1:F21B6190DC72CC22F783708AFB06E3340306B3C0
                                                                                                                                                                                                                                                          SHA-256:6D5FB76B5274B049AE08091AA146A1396F98C9A099FD0F2F5F1C2C5030222ACE
                                                                                                                                                                                                                                                          SHA-512:CFE8741EEAEE72A37BAC8C3528073E19EED281E3261FE7AF9B4CA1D75904A7E8B74F0576C52FD8C1CFFE10DB806FA77FD324CE4C0F51C6A149994FBE3FCAD04D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11350401889","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048
                                                                                                                                                                                                                                                          Entropy (8bit):4.156117258457838
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4Cvnj61XYAeNdyKwU8dWDLOIUqbRN6JM5xAVIPjthoyjd:fniXYnNdUU8gDLOItb4UymjtK2
                                                                                                                                                                                                                                                          MD5:3DF0D2329C4B785C3D88235859F06B8E
                                                                                                                                                                                                                                                          SHA1:3AA1685E112A05A0B38DD13043DB4BB08CFD562A
                                                                                                                                                                                                                                                          SHA-256:8EC76DAF39461A600FB31A6BB2ECD1D82E9D725F26DDD2EBE9E1853B8004ACB8
                                                                                                                                                                                                                                                          SHA-512:E15D041BB1F73752F91360641722F307EFA607749BC6D5692272AECED81ED9E71DCB77918F68F8B2580500B030A62235C95AD236C43561A898C22E2ACA4F30BF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none">. <path d="M15.6629 14.0465C15.8775 14.2611 15.9981 14.5521 15.9981 14.8556C15.9981 15.1591 15.8775 15.4502 15.6629 15.6648C15.4483 15.8794 15.1572 16 14.8537 16C14.5502 16 14.2591 15.8794 14.0444 15.6648L8 9.61883L1.95365 15.6629C1.73903 15.8775 1.44794 15.9981 1.14442 15.9981C0.840901 15.9981 0.549813 15.8775 0.335193 15.6629C0.120573 15.4483 3.19809e-09 15.1572 0 14.8537C-3.19809e-09 14.5502 0.120573 14.2592 0.335193 14.0446L6.38155 8.00048L0.337097 1.95448C0.122476 1.73987 0.0019041 1.4488 0.00190411 1.1453C0.00190411 0.841803 0.122476 0.550732 0.337097 0.336125C0.551717 0.121517 0.842805 0.000951818 1.14632 0.000951815C1.44984 0.000951812 1.74093 0.121517 1.95555 0.336125L8 6.38212L14.0464 0.335173C14.261 0.120565 14.5521 -5.05633e-09 14.8556 0C15.1591 5.05633e-09 15.4502 0.120565 15.6648 0.335173C15.8794 0.54978 16 0.84085 16 1.14435C16 1.44785 15.8794 1.73892 15.6648 1.95353L9.61845 8
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1061
                                                                                                                                                                                                                                                          Entropy (8bit):4.391452323135524
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:tGo/xuno1WQerAG62KRAxVa4OdTcVuxTUe+XvYx98Dwn:BMrAG8RAXa4OdTecify7
                                                                                                                                                                                                                                                          MD5:683E798026A4F6DBBF96B78C54DA41E3
                                                                                                                                                                                                                                                          SHA1:91FCB0A056CFF03DBAEF397BEE3C8D83FB6572AD
                                                                                                                                                                                                                                                          SHA-256:6D5E2F7FCA813137A4319104A056D09182CFEB032380C76E2E22FF8C221A408A
                                                                                                                                                                                                                                                          SHA-512:A5CAB4A5FC2FDED2EC7C0CA25906148B7075FCECAEDE121E2FDFB5A286B6A28F25ADA2D7E54F62A72EBE7499021E3784AD18C14D7896955D1DE5F97FB8D23D0D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg
                                                                                                                                                                                                                                                          Preview:<svg width="120" height="120" viewBox="0 0 120 120" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="120" height="120" rx="60" fill="#FA706D" fill-opacity="0.1"/>.<path d="M60.7708 70.3333C62.2074 70.3333 63.5852 69.7626 64.601 68.7468C65.6168 67.731 66.1875 66.3533 66.1875 64.9167V32.4167C66.1875 30.9801 65.6168 29.6023 64.601 28.5865C63.5852 27.5707 62.2074 27 60.7708 27C59.3342 27 57.9565 27.5707 56.9407 28.5865C55.9249 29.6023 55.3542 30.9801 55.3542 32.4167V64.9167C55.3542 66.3533 55.9249 67.731 56.9407 68.7468C57.9565 69.7626 59.3342 70.3333 60.7708 70.3333ZM60.7708 92C62.11 92 63.419 91.6029 64.5325 90.8589C65.646 90.1149 66.5138 89.0575 67.0263 87.8202C67.5387 86.583 67.6728 85.2217 67.4116 83.9082C67.1503 82.5948 66.5055 81.3884 65.5585 80.4415C64.6116 79.4945 63.4052 78.8497 62.0918 78.5884C60.7783 78.3272 59.417 78.4613 58.1797 78.9737C56.9425 79.4862 55.8851 80.354 55.1411 81.4675C54.3971 82.5809 54 83.89 54 85.2292C54 87.0249 54.7134 88.7471 55.9831 90.0169C57.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):687040
                                                                                                                                                                                                                                                          Entropy (8bit):5.575918071122801
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:3uvvkJMSHfkzNi/DmHjrtAhMMBsUPMOVSymMqFr/7UjRGggh8jYa:+vYMenDmHjrqjYa
                                                                                                                                                                                                                                                          MD5:3DDE0D3FBE843E4365C34D9FBEC0D671
                                                                                                                                                                                                                                                          SHA1:1019AE0F8A64DD96657A427E0C8148457B4B4DA5
                                                                                                                                                                                                                                                          SHA-256:A22BE1D48ACAC6195B36D1A01057C58889D19A8159ED97461450177352718F35
                                                                                                                                                                                                                                                          SHA-512:C3061102452D9BDF58B086316CA2C0C341F8335C00D5940590B7B729D443286479E3C96A72E8A8FE870B862659022E680BFB3BB72FFCE3A666D5CFCB8EB65868
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                                                          Entropy (8bit):4.410770403975062
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YGP3pX/wGDL6BG6kTwRuvrRdkUtUihlRsSfU4Y:YcX4gL8kTwoT2elRM4Y
                                                                                                                                                                                                                                                          MD5:608E6FAB9F4891EAB4666354BD67015B
                                                                                                                                                                                                                                                          SHA1:E57D57C74E351CAE7EFFE6E78852DBF9D9BA5A9F
                                                                                                                                                                                                                                                          SHA-256:0A469385CC4430AA6D5008B6B721A3EBCA65EF05E0478F7AA19F64CBDFD649EF
                                                                                                                                                                                                                                                          SHA-512:E57F14AB405F11BB039447372F00D0417AD8CA38E34E2B25CCB41A90D2BE536F658A5E72C8C2861E5D23E6CA0DF563EE1747140B2C7450025FC5543C2F287916
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                                                                                                          Preview:{"canaryPercentage":0,"deployedRevisions":["13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada3","5cb43184960cd4ae0584672d8d5b3a5eeaa00459","3a520eef1a3d579a75505622aa2509123fc8df04","ebe19cdac84293797132654aa5dc1e731cfb38d1","a3221739cbf498e7fbf710e4af73b2dc8b4c755c","3a520eef1a3d579a75505622aa2509123fc8df04"]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26091
                                                                                                                                                                                                                                                          Entropy (8bit):3.910179809030363
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:gp24kMqRn/eWQWTZU8lgOLeAUriqeBmrw6ibDTsL:gDkMgWWQWTZU8WxajMr1Og
                                                                                                                                                                                                                                                          MD5:A3BAB432FFAB467FF48BAB5E06639E8C
                                                                                                                                                                                                                                                          SHA1:6428B317E47CF6415B7554619C574289162F20DD
                                                                                                                                                                                                                                                          SHA-256:6C730006D510D833F16C893FD5E451E5F408E354A940F701ED8BE2C69CACA432
                                                                                                                                                                                                                                                          SHA-512:4B96AF6CE730FEE1C8C57D1494F408FF902D6C909A953CE4F0CB9C5E8C83DD983394C77E5BB5AE713364D3DED5E27F1D215ABEC75A9C8E4E5F26A6EBDD4BBEDF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg width="508" height="573" viewBox="0 0 508 573" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_b_2255_19557)">.<rect y="75.5798" width="122.158" height="97.5506" fill="white" fill-opacity="0.1"/>.<rect x="0.439417" y="76.0192" width="121.279" height="96.6718" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<g filter="url(#filter1_b_2255_19557)">.<rect x="314.623" y="467.54" width="166.979" height="100.187" fill="white" fill-opacity="0.1"/>.<rect x="315.062" y="467.979" width="166.1" height="99.3083" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<g filter="url(#filter2_b_2255_19557)">.<rect x="455.236" width="52.7301" height="52.7301" fill="white" fill-opacity="0.1"/>.<rect x="455.676" y="0.439417" width="51.8512" height="51.8512" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<rect x="5" y="37.9997" width="497.42" height="497.42" fill="url(#pattern0)"/>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                                                          Entropy (8bit):4.410770403975062
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YGP3pX/wGDL6BG6kTwRuvrRdkUtUihlRsSfU4Y:YcX4gL8kTwoT2elRM4Y
                                                                                                                                                                                                                                                          MD5:608E6FAB9F4891EAB4666354BD67015B
                                                                                                                                                                                                                                                          SHA1:E57D57C74E351CAE7EFFE6E78852DBF9D9BA5A9F
                                                                                                                                                                                                                                                          SHA-256:0A469385CC4430AA6D5008B6B721A3EBCA65EF05E0478F7AA19F64CBDFD649EF
                                                                                                                                                                                                                                                          SHA-512:E57F14AB405F11BB039447372F00D0417AD8CA38E34E2B25CCB41A90D2BE536F658A5E72C8C2861E5D23E6CA0DF563EE1747140B2C7450025FC5543C2F287916
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:{"canaryPercentage":0,"deployedRevisions":["13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada3","5cb43184960cd4ae0584672d8d5b3a5eeaa00459","3a520eef1a3d579a75505622aa2509123fc8df04","ebe19cdac84293797132654aa5dc1e731cfb38d1","a3221739cbf498e7fbf710e4af73b2dc8b4c755c","3a520eef1a3d579a75505622aa2509123fc8df04"]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):494
                                                                                                                                                                                                                                                          Entropy (8bit):4.682466785398716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4BdU/gKz9r5R82Zr5RpjHqr5R8vqr5R8pr5RpjgIr5R8Xr5R1i:t4TU/dRr5R82Zr5RNKr5R8Cr5R8pr5RP
                                                                                                                                                                                                                                                          MD5:2EC18DBC887F43E51A5B4DE581351800
                                                                                                                                                                                                                                                          SHA1:F81ADE6BD48A2F9E08DAD2B2CC630B3D7C1A4917
                                                                                                                                                                                                                                                          SHA-256:3B725432E5C5A3201E6D3F8D519C629179D6828A70E915B751A72DB28226FCA4
                                                                                                                                                                                                                                                          SHA-512:DD3D60ED09004BD5EE73F7D9E7E53F657B719DB6516E61A796C3076FFF24592E969FD5589D36470C67ECFD89ECFFBBF3CAEA0D7CF14F3CB086BFF4E579C56D31
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <rect width="18" height="6" fill="#9747FF"/>. <rect y="12" width="12" height="6" fill="#6722C0"/>. <rect y="6" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="6" width="6" height="6" fill="#9747FF"/>. <rect x="18" y="18" width="6" height="6" fill="#6722C0"/>. <rect x="18" y="12" width="6" height="6" fill="#9747FF"/>. <rect x="12" y="18" width="6" height="6" fill="#6722C0"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                          Entropy (8bit):4.877452915698959
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:tpSI9ei3+dE9xmHgzGmKXkQiAk:tr3EyxmHgCfXnk
                                                                                                                                                                                                                                                          MD5:766BF430213A07F7436BF1BE4DA6F77E
                                                                                                                                                                                                                                                          SHA1:E2F74F074BF663F21D376C3F0422699DBFE6EBCD
                                                                                                                                                                                                                                                          SHA-256:E31D3B8C731272B06D77E1D0F13408C9B60F50EB86757BC49BFD76191B4D0350
                                                                                                                                                                                                                                                          SHA-512:6D01F5063E4011A8E84036D6202C2AF2698C533B276F16C18A69747570CDDD15F5EDBB5BA405C2B843BCA1E9D87C3D5536D08E0408BBF5EA6AD56A32951AD69B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmw263f6HHFxRIFDXhvEhkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                          Preview:CjEKCw14bxIZGgQIVhgCCiINzkFMehoECEwYAioVCApSEQoHQCEjLiQqXxABGP////8P
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                                                                          Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:dRYbqSABn:TVB
                                                                                                                                                                                                                                                          MD5:E84E55D186DE7883E285E32FC32BFA7C
                                                                                                                                                                                                                                                          SHA1:80D339958E58C38162F2B6E134A0C8648DEF5ACE
                                                                                                                                                                                                                                                          SHA-256:371B26886BEE5E559D5016B17B1479CB7A9154865DA5A0F11563580EA99FF033
                                                                                                                                                                                                                                                          SHA-512:61074C88274BF049D101D774692F18FC0D46DE4D84B1E1A66AA85B0D8C01DE583E622D1A43860665263E1E057D4C5259075998AD1A9EEB1B45D4E13DDE5AEEE9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:Method not allowed
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1048
                                                                                                                                                                                                                                                          Entropy (8bit):4.156117258457838
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4Cvnj61XYAeNdyKwU8dWDLOIUqbRN6JM5xAVIPjthoyjd:fniXYnNdUU8gDLOItb4UymjtK2
                                                                                                                                                                                                                                                          MD5:3DF0D2329C4B785C3D88235859F06B8E
                                                                                                                                                                                                                                                          SHA1:3AA1685E112A05A0B38DD13043DB4BB08CFD562A
                                                                                                                                                                                                                                                          SHA-256:8EC76DAF39461A600FB31A6BB2ECD1D82E9D725F26DDD2EBE9E1853B8004ACB8
                                                                                                                                                                                                                                                          SHA-512:E15D041BB1F73752F91360641722F307EFA607749BC6D5692272AECED81ED9E71DCB77918F68F8B2580500B030A62235C95AD236C43561A898C22E2ACA4F30BF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none">. <path d="M15.6629 14.0465C15.8775 14.2611 15.9981 14.5521 15.9981 14.8556C15.9981 15.1591 15.8775 15.4502 15.6629 15.6648C15.4483 15.8794 15.1572 16 14.8537 16C14.5502 16 14.2591 15.8794 14.0444 15.6648L8 9.61883L1.95365 15.6629C1.73903 15.8775 1.44794 15.9981 1.14442 15.9981C0.840901 15.9981 0.549813 15.8775 0.335193 15.6629C0.120573 15.4483 3.19809e-09 15.1572 0 14.8537C-3.19809e-09 14.5502 0.120573 14.2592 0.335193 14.0446L6.38155 8.00048L0.337097 1.95448C0.122476 1.73987 0.0019041 1.4488 0.00190411 1.1453C0.00190411 0.841803 0.122476 0.550732 0.337097 0.336125C0.551717 0.121517 0.842805 0.000951818 1.14632 0.000951815C1.44984 0.000951812 1.74093 0.121517 1.95555 0.336125L8 6.38212L14.0464 0.335173C14.261 0.120565 14.5521 -5.05633e-09 14.8556 0C15.1591 5.05633e-09 15.4502 0.120565 15.6648 0.335173C15.8794 0.54978 16 0.84085 16 1.14435C16 1.44785 15.8794 1.73892 15.6648 1.95353L9.61845 8
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):88751
                                                                                                                                                                                                                                                          Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2sHx8vawlWe2XzbStiSc6q1jboAmKum7EqIZ7d+/:2sHx8vzWe2jOtiSg1jboAmKum7EqCp+/
                                                                                                                                                                                                                                                          MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                                          SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                                          SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                                          SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fqrcodeveloper.com
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):244375
                                                                                                                                                                                                                                                          Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                          MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                          SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                          SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                          SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):687040
                                                                                                                                                                                                                                                          Entropy (8bit):5.575918071122801
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:3uvvkJMSHfkzNi/DmHjrtAhMMBsUPMOVSymMqFr/7UjRGggh8jYa:+vYMenDmHjrqjYa
                                                                                                                                                                                                                                                          MD5:3DDE0D3FBE843E4365C34D9FBEC0D671
                                                                                                                                                                                                                                                          SHA1:1019AE0F8A64DD96657A427E0C8148457B4B4DA5
                                                                                                                                                                                                                                                          SHA-256:A22BE1D48ACAC6195B36D1A01057C58889D19A8159ED97461450177352718F35
                                                                                                                                                                                                                                                          SHA-512:C3061102452D9BDF58B086316CA2C0C341F8335C00D5940590B7B729D443286479E3C96A72E8A8FE870B862659022E680BFB3BB72FFCE3A666D5CFCB8EB65868
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js
                                                                                                                                                                                                                                                          Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),l=document.createTextNode(""),u.observe(l,{characterData:!0}),i=function(){s=-s,l.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):722
                                                                                                                                                                                                                                                          Entropy (8bit):4.8264728644062
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4FdoqWDiqfz8n+//JzzHbb7cWFZx4sORsxaOvPUoPaRvotlyuqgXTMFkAHFthlj:t4FdoqALzVtbHFZWsx5vhaRvotlytkap
                                                                                                                                                                                                                                                          MD5:E33D0AF6B2860E39E54AE490C5D28408
                                                                                                                                                                                                                                                          SHA1:7DD70BD1F258080AF070DD54A9B2ABEC0E225361
                                                                                                                                                                                                                                                          SHA-256:7F4C9174F95427F41ACAF71B4CF1903192E0E697E31D30AE7039047FF62E0DB9
                                                                                                                                                                                                                                                          SHA-512:B9A755EE764C62E7A75FCA9023BC0CF2693687830B27EFDFD2A2261F4172E1384F7EECC7C16B3F0E6ABECD06B60479F79B06D539D54FCD5DC5093240F5102FFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none">. <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8337Z" fill="#9747FF" stroke="#9747FF" stroke-width="1.66667" stroke-linejoin="round"/>. <path d="M6.66406 10.5L9.16406 13L14.1641 8" stroke="white" stroke-width="1.66667" stroke-linecap="round" stroke-linejoin="round"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):292306
                                                                                                                                                                                                                                                          Entropy (8bit):5.56332505609753
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:3BgYpTAX/D+O+0ht0XBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJXQdu6D:RMX/iO+0KPmPx27aBJDMfgQJXC
                                                                                                                                                                                                                                                          MD5:0923BB797409F47C938D97826C9B869E
                                                                                                                                                                                                                                                          SHA1:95A42BC14308E581C109DD6C4B4BBEB7A8060143
                                                                                                                                                                                                                                                          SHA-256:A38EE1D7A3F956068C1D5231B8CA8078F23017AB7BD7666083677B994EA151FA
                                                                                                                                                                                                                                                          SHA-512:CE3C20968E0DDE0ABE8614E32345D8D159BC47481589225125264E700D4B47BD600B9F5496104C043ADB616D8B9E14EFE5C371BEA041B52D98D57A7AFDAE6244
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11350401889&l=dataLayer&cx=c&gtm=45je4bk0v9162804907za200
                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11350401889","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnqfPrdW8vLiRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19485
                                                                                                                                                                                                                                                          Entropy (8bit):5.498123677217319
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                                                                                                          MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                                                                                          SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                                                                                          SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                                                                                          SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fqrcodeveloper.com
                                                                                                                                                                                                                                                          Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):705
                                                                                                                                                                                                                                                          Entropy (8bit):4.805034956406617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4FdoqWDiqfz8n+//JzzHbb7cWFZx4sORsxaOvPUoPQxQqtlyuqgXTMFkAHFthlj:t4FdoqALzVtbHFZWsx5vhQ+qtlytkatn
                                                                                                                                                                                                                                                          MD5:CC464EE3271661264FEF8A917AECCB4E
                                                                                                                                                                                                                                                          SHA1:0EE4E28EC410187EE614040025E038FB4424700C
                                                                                                                                                                                                                                                          SHA-256:667FC5AEC2CD4C5A5597D15ABC6168146E0CAC142A6DD2E94240393DFC53899B
                                                                                                                                                                                                                                                          SHA-512:8F66977A874A4A134481896DA0793B5B436766C4790D95B6BBDED6D6813442DBBF92CF43BCCC9B750FFE5C300E587B6D3000652124D5156D88151C3A321F9E07
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none">. <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8337Z" stroke="black" stroke-width="1.66667" stroke-linejoin="round"/>. <path d="M6.66406 10.5L9.16406 13L14.1641 8" stroke="white" stroke-width="1.66667" stroke-linecap="round" stroke-linejoin="round"/>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4915), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4915
                                                                                                                                                                                                                                                          Entropy (8bit):5.810235346188014
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTaMAqWxAWg/Eg:1dCqSF9Q6RX9hq0zVAqWxAWgMg
                                                                                                                                                                                                                                                          MD5:6C14090D40711DEDAC957F05B991837E
                                                                                                                                                                                                                                                          SHA1:A522B8E26B8440E322B4539760A5F5EE396B5234
                                                                                                                                                                                                                                                          SHA-256:78A31A156AF169BAB068C9BE632A4F1FD47520FD777BA43163F6EE70B1157385
                                                                                                                                                                                                                                                          SHA-512:0B06D470EAD4CC6FD2271CB21B214F9EE13CD06FBDFA062B9EC268B21FE66DF8537B2AD6700C47970CA098C1ED2DB8608CE8D06A544D44A2243EC31C484DD9BB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26091
                                                                                                                                                                                                                                                          Entropy (8bit):3.910179809030363
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:gp24kMqRn/eWQWTZU8lgOLeAUriqeBmrw6ibDTsL:gDkMgWWQWTZU8WxajMr1Og
                                                                                                                                                                                                                                                          MD5:A3BAB432FFAB467FF48BAB5E06639E8C
                                                                                                                                                                                                                                                          SHA1:6428B317E47CF6415B7554619C574289162F20DD
                                                                                                                                                                                                                                                          SHA-256:6C730006D510D833F16C893FD5E451E5F408E354A940F701ED8BE2C69CACA432
                                                                                                                                                                                                                                                          SHA-512:4B96AF6CE730FEE1C8C57D1494F408FF902D6C909A953CE4F0CB9C5E8C83DD983394C77E5BB5AE713364D3DED5E27F1D215ABEC75A9C8E4E5F26A6EBDD4BBEDF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg
                                                                                                                                                                                                                                                          Preview:<svg width="508" height="573" viewBox="0 0 508 573" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g filter="url(#filter0_b_2255_19557)">.<rect y="75.5798" width="122.158" height="97.5506" fill="white" fill-opacity="0.1"/>.<rect x="0.439417" y="76.0192" width="121.279" height="96.6718" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<g filter="url(#filter1_b_2255_19557)">.<rect x="314.623" y="467.54" width="166.979" height="100.187" fill="white" fill-opacity="0.1"/>.<rect x="315.062" y="467.979" width="166.1" height="99.3083" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<g filter="url(#filter2_b_2255_19557)">.<rect x="455.236" width="52.7301" height="52.7301" fill="white" fill-opacity="0.1"/>.<rect x="455.676" y="0.439417" width="51.8512" height="51.8512" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/>.</g>.<rect x="5" y="37.9997" width="497.42" height="497.42" fill="url(#pattern0)"/>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):930
                                                                                                                                                                                                                                                          Entropy (8bit):5.12292712843304
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:0jHQfOuH41YiLY3WL3QquM32EhEcx+Ps2P2pCgrsLHOII:0EJpNqycBxWACgrsDOt
                                                                                                                                                                                                                                                          MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                                                                          SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                                                                          SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                                                                          SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):69199
                                                                                                                                                                                                                                                          Entropy (8bit):5.321059345763242
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicPj:RIT7Vs9ZVKBYj8wKcHPj
                                                                                                                                                                                                                                                          MD5:0027AA0C918CA5BB5E967639D9483019
                                                                                                                                                                                                                                                          SHA1:DC69DFDB2921CC78C530B22B987A87C3F8CA41CF
                                                                                                                                                                                                                                                          SHA-256:815E46305E95E61F182270F81E1056F951BB8E9A519AC3D00EBBB0A73BCD7660
                                                                                                                                                                                                                                                          SHA-512:8D3309BE686BEA7022C88604A205240F0A54896E2DBE5683109B4740E5330000F15D95311CDF58A968EFCB0BDAA06B3B44042B1196F27C94F829F48809457BDD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):227453
                                                                                                                                                                                                                                                          Entropy (8bit):5.378337121128915
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:VwmvhwvwV1UMwH+0G+ZBTr9ix6HeTX0XLDDDbGw5wyPybFkK8yDaIG+UNM3VBYG3:zhwvwVGMw9ZXixont8Fk9KRUytxYScY7
                                                                                                                                                                                                                                                          MD5:751109D6B98AFB22EC0B6C55E1400C85
                                                                                                                                                                                                                                                          SHA1:CA705319E2DCFC80990619E0661409A5A655476B
                                                                                                                                                                                                                                                          SHA-256:FEB5C0EE05EF970A3CF34BAC95D465E96CCB3A3DF353B3A641D9391C168E68AD
                                                                                                                                                                                                                                                          SHA-512:5D64B7008C6D7797D11EF1BCCA4BDACCCA3A113F41AFD22E7FD4BFF208773C11CC4881ADFECBB6BECCCB0DBF9B437FFF5917BAD8899D15134431372302913BC6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:/*! For license information please see modules.86621fa4aeada5bcf025.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):4.251696478872372
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4po/xXRu92VwZ+8QPlwUmxojPoLVyLe9oEWCxBTXHrItkSx+EvAthdjRXrPV:VMCw+twnxojPoGYoUxFbItkw+L5Fd
                                                                                                                                                                                                                                                          MD5:208DBF732A928445A9EA70D582CC1AA5
                                                                                                                                                                                                                                                          SHA1:39C3E8D87DA61A268D2DD67D67825672B4410B03
                                                                                                                                                                                                                                                          SHA-256:5C993CD89CC1FED1CBA185969FF9701DFC761B7B55C19B43A75F0BBDB1AD46AB
                                                                                                                                                                                                                                                          SHA-512:3DBF2738A06452E2B182F0B2450B564BDAA2695AA1D43388752CBFE0E07ED28F049E7EBAAF742DE8E5E647389B66D20ABAAE0037DF775A5E7DB010726F49C62F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://qrcodeveloper.com/static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" viewBox="0 0 120 120" fill="none">. <circle cx="60.5" cy="60" r="44.5" fill="#009864"/>. <path d="M120 60C120 75.913 113.679 91.1742 102.426 102.426C91.1742 113.679 75.913 120 60 120C44.087 120 28.8258 113.679 17.5736 102.426C6.32141 91.1742 0 75.913 0 60C0 44.087 6.32141 28.8258 17.5736 17.5736C28.8258 6.32141 44.087 0 60 0C75.913 0 91.1742 6.32141 102.426 17.5736C113.679 28.8258 120 44.087 120 60ZM90.225 37.275C89.6893 36.7411 89.0514 36.3208 88.3495 36.0391C87.6476 35.7574 86.8961 35.6202 86.1399 35.6356C85.3838 35.651 84.6385 35.8187 83.9486 36.1288C83.2588 36.4388 82.6385 36.8848 82.125 37.44L56.0775 70.6275L40.38 54.9225C39.3137 53.9289 37.9033 53.388 36.4461 53.4137C34.9888 53.4394 33.5984 54.0297 32.5678 55.0603C31.5372 56.0909 30.9469 57.4813 30.9212 58.9386C30.8955 60.3958 31.4364 61.8062 32.43 62.8725L52.275 82.725C52.8096 83.2586 53.4462 83.6791 54.1469 83.9614C54.8475 84.2437 55.5979 84.3819 56.3531 84.3679
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):48444
                                                                                                                                                                                                                                                          Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:44.095748901 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:53.752037048 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.689555883 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.689598083 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.689683914 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.689929008 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.689973116 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.690126896 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.690148115 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.690155983 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.690306902 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.690318108 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.961133957 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.961360931 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.961390972 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.962820053 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.962886095 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.964229107 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.964325905 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.964612961 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:55.964622974 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.003448009 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.006061077 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.006073952 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.007070065 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.007137060 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.007599115 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.007657051 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.019222021 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.049396038 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.049407005 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.096944094 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482466936 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482518911 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482568979 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482599020 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482666016 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.482707977 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.484127045 CET49738443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.484142065 CET44349738172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.510552883 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.534159899 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.534245014 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.534308910 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.536602974 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.536683083 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.551326036 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672924042 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672954082 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.673033953 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674298048 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674387932 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674484968 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674530983 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674542904 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.675061941 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.675144911 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.679442883 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.679524899 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.679620028 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.680226088 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.680272102 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.954785109 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.954936981 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955028057 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955063105 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955086946 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955194950 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955260038 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.955266953 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.956850052 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.962793112 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.971422911 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.972924948 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.972930908 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.979743958 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.979875088 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.979880095 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.034918070 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.074510098 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.128454924 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.156977892 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.157063007 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.157638073 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.157639027 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.157763958 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.166191101 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.169883966 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.170624971 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.170634985 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.180713892 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.180922031 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.181153059 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.181160927 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.181463003 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.188798904 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.196301937 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.196445942 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.196453094 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.204329014 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.211961985 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.211998940 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.212004900 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.212987900 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.212992907 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.220009089 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.221276999 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.221282959 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.235564947 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.235707998 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.235748053 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.235755920 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.236365080 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.243185997 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.251020908 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.251230001 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.252219915 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.252229929 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.252336025 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.376491070 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.378979921 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.379059076 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.379898071 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.379909039 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.380006075 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.384033918 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.389024973 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.389467955 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.389472961 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.398910046 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.398916960 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.404746056 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.404757023 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.408802986 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.411685944 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.411699057 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.411822081 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.413566113 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.418721914 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.418912888 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.418920040 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.419040918 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.428606033 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.432827950 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.438311100 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.438828945 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.448213100 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.452851057 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.452861071 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.458125114 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.458165884 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.458173037 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.458239079 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.463443041 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.466746092 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.466757059 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.466870070 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.496424913 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.496817112 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.503633976 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.504044056 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.511104107 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.511200905 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.591978073 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.592057943 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.595782995 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.596812963 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.602957964 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.604814053 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.606818914 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.608880997 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.614073992 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.616843939 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.621351004 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.621438980 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.627051115 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.627223969 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.629169941 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.629321098 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.633229971 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.634979963 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.637607098 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.639558077 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.639642954 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.639648914 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.639780998 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.643347979 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647249937 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647255898 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647429943 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647466898 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647470951 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.647509098 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.649548054 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.652004004 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.652009964 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.652149916 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.653587103 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.654978037 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.656699896 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.656889915 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.660666943 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.660821915 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.664752960 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.665240049 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.666876078 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.666970968 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.671431065 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.671533108 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.674907923 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.675008059 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.799580097 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.800847054 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.802690029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.802988052 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.803287983 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.803314924 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.803374052 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.803734064 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.805078983 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.805336952 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.805342913 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.805423021 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.808789968 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.808831930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.812623024 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.812676907 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.812688112 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.812800884 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.814570904 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.816879034 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.816884995 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.820821047 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.827899933 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.827927113 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.827949047 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.827991962 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.828000069 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.828053951 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.828058958 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.828478098 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.839206934 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.839224100 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.840833902 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.840842009 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.845551014 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.851363897 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.851413012 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.851452112 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.852397919 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.852412939 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.852441072 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.852822065 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.852828979 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.856857061 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.856878042 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.856925964 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.864449024 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.864464045 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.864850044 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.864856958 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.872809887 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.877604008 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.877624035 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.877720118 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.877720118 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.877726078 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.880835056 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.890466928 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.890480995 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.891510010 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.891516924 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.892976046 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.016521931 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.016545057 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.016690016 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.016700029 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.016772032 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.028901100 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.028919935 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.028976917 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.028981924 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.029023886 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.039721012 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.039737940 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.039840937 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.039849043 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.039890051 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.050661087 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.050677061 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.050750017 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.050761938 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.050798893 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.060893059 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.060908079 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.060990095 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.061005116 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.061068058 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.070610046 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.070626020 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.070728064 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.070743084 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.070787907 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.080811024 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.080823898 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.080877066 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.080883026 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.080919027 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.089891911 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.089910984 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.089977980 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.089983940 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.090018988 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.170408010 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.185785055 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.185792923 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.186841011 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.186903000 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.188200951 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.188273907 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.188699007 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.188709974 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.232857943 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.232891083 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.232964039 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.232970953 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.233012915 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.240207911 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.241906881 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.241921902 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.241991043 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.241997957 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.242036104 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.247473001 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.247708082 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.247751951 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.248151064 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.248214960 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.248892069 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.248956919 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.250886917 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.250902891 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.250957012 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.250962973 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.250999928 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.252841949 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.252938986 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.253082991 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.253102064 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258459091 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258474112 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258563042 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258569956 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258608103 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258826017 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.258867025 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.266660929 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.266685009 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.266760111 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.266767025 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.266803980 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.274441957 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.274456024 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.274617910 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.274622917 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.274662018 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.285948992 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.285963058 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.286051989 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.286057949 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.286098957 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293478012 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293525934 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293561935 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293567896 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293606997 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.293616056 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.302162886 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.302613020 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.302983999 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.303020954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.303050995 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.303117037 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.303174973 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.303193092 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.311414957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.311501980 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.311516047 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.319334030 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.319363117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.319428921 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.319446087 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.319554090 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.328126907 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.380275011 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.422089100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.439944983 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.439961910 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.440025091 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.440031052 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.440071106 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.448553085 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.448568106 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.448626041 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.448633909 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.448672056 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.457231998 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.457246065 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.457298994 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.457303047 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.457343102 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.464756966 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.464776039 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.464838982 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.464843988 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.464889050 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.473404884 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.473465919 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.474124908 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.474137068 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.474200010 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.474205971 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.474242926 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.481559038 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.481575966 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.481648922 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.481657028 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.481693029 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.490163088 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.490179062 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.490243912 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.490252972 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.490289927 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.498795986 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.498811960 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.498888016 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.498893023 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.498933077 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.505292892 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.505367041 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.505428076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.511688948 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.511753082 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.511770964 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.520057917 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.520169020 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.520231009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.528150082 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.528260946 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.528322935 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.536386967 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.536464930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.536526918 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.544565916 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.544642925 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.544706106 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.545211077 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.545433998 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.545511961 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.546674967 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.546745062 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.547554016 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.547626972 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.547735929 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.547754049 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.560810089 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.560928106 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.560976982 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.561042070 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.561098099 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.567579985 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.573838949 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.573925018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.573930025 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.573987961 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.574055910 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.580137968 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.586527109 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.586585045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.586618900 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.592963934 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.593024969 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.593087912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.598956108 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.644438028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.644498110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661401987 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661421061 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661469936 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661478043 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661504984 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.661523104 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662599087 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662657976 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662662029 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662672043 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662713051 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662950993 CET49739443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.662964106 CET44349739172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.690211058 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.728241920 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730264902 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730281115 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730293036 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730345011 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730364084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730401993 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.730406046 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.738403082 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.738410950 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.738471985 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.738491058 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.739032030 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.739085913 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.739098072 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.746432066 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.746491909 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.746507883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.746551991 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.750317097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.753318071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.753379107 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.753393888 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.753477097 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.755630016 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.755639076 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.755696058 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.755714893 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.759047985 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.759054899 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.759110928 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.764763117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.764769077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.764823914 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.770625114 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.770632029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.770680904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.772685051 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.772692919 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.772743940 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.772759914 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.772816896 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.773658991 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.773665905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.773726940 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.779390097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.779443026 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.784934044 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.784943104 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.785089016 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.785142899 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.788151979 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.788206100 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.793819904 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.793878078 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.799649000 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.799707890 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.803972006 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.804024935 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.832081079 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.930188894 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.930438995 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.930488110 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.931493998 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.931556940 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.932579041 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.932650089 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.954674959 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.954742908 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.955895901 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.956094027 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.960777998 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.960853100 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.961863041 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.961889029 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.961951017 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.961976051 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.965610027 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.965684891 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.968147993 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.968214035 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.972651005 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.972671986 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973004103 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973016024 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973052025 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973052979 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973069906 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973093033 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973119020 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973123074 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973131895 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973131895 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973131895 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973141909 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.973151922 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.977895021 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.977955103 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.980479002 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.980549097 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.984328985 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.984380960 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.984390974 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.984411001 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.984443903 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.985457897 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.985519886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.990212917 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.990277052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.995496988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.995562077 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.997688055 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:58.997757912 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.002471924 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.002538919 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.005038023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.005093098 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.006930113 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.006937981 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.006984949 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.007000923 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.007030964 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.011070013 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.011126041 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.013605118 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.013674974 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017113924 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017122030 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017134905 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017169952 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017172098 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017210007 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017214060 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.017242908 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.018857002 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.018917084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.019237041 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.023372889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.023435116 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.028327942 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.028387070 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.030842066 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.030904055 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.035624981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.035686016 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.036542892 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.036550999 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.036596060 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.036611080 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.036639929 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.038218975 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.038291931 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.043329000 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.043387890 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044116020 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044167995 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044183969 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044202089 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044245005 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044507027 CET49750443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.044534922 CET44349750150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.065599918 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.074196100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.074265957 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.077867985 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.077933073 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.080418110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.080481052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095525026 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095534086 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095582008 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095604897 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095606089 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095642090 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095660925 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095660925 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.095675945 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170233011 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170242071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170281887 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170304060 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170325994 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.170355082 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.181781054 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.181797981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.181860924 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.181886911 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.181915045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.194353104 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.194396973 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.194467068 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.194709063 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.194721937 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.195141077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.195154905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.195202112 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.195219040 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.195244074 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.204452991 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.204467058 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.204519987 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.204538107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.210839987 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.210853100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.210911036 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.210928917 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.210956097 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.218780041 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.218794107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.218849897 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.218866110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219084978 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219095945 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219137907 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219144106 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219173908 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219182968 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219194889 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.219233990 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.225364923 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.225378990 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.225418091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.225434065 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.225460052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.232753038 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.232767105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.232814074 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.232829094 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.232856035 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241497040 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241542101 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241558075 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241566896 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241591930 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.241611004 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263303995 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263326883 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263361931 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263369083 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263398886 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.263411999 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.284704924 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.296186924 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.296247005 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.300362110 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.300369978 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.300612926 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311621904 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311641932 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311682940 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311690092 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311717033 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.311731100 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.346714020 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.347863913 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373456955 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373466015 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373488903 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373517036 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373528004 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373567104 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373598099 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.373624086 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380630016 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380645990 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380687952 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380706072 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380733967 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.380752087 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387099981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387115002 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387155056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387170076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387198925 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.387218952 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.391350985 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394090891 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394104958 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394154072 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394170046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394195080 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.394218922 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.400686026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.400707960 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.400770903 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.400799036 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.400852919 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.401644945 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.407957077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.407970905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.408009052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.408025026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.408054113 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.415153980 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.415172100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.415206909 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.415222883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.415249109 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.418675900 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.418737888 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.418755054 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.418785095 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.418817043 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.421283007 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.421324015 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.421329975 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.421366930 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.433924913 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.433973074 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.433979034 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.433996916 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.434031010 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.434050083 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446203947 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446219921 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446259022 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446265936 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446286917 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.446305037 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.456132889 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.457747936 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.457762003 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.457797050 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.457803011 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.457839012 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461266041 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461287975 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461296082 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461308956 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461317062 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461322069 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461342096 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461379051 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461407900 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461447954 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.461493015 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.464262009 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.464262962 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.464298964 CET44349749108.158.75.120192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.464353085 CET49749443192.168.2.4108.158.75.120
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.467648029 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.467667103 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.467717886 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.467726946 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.467763901 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.470803022 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.470859051 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.479852915 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.479897976 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.479901075 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.479922056 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.479948044 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.534234047 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.569021940 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.569039106 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.569093943 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.569117069 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.569183111 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.574778080 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.574793100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.574870110 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.574886084 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.574944019 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.575673103 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.582084894 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.582098961 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.582142115 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.582158089 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.582189083 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.589152098 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.589170933 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.589214087 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.589227915 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.589258909 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.596259117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.596272945 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.596334934 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.596350908 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.603039026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.603055954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.603096962 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.603112936 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.603141069 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.610178947 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.610191107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.610255003 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.610270023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.610328913 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613256931 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613279104 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613313913 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613325119 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613352060 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.613364935 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.616377115 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.616390944 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.616447926 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.616461992 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.616523027 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622015953 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622030020 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622061968 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622067928 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622073889 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622107029 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622117996 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622142076 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622159004 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622184992 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622335911 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622351885 CET44349748157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622359991 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.622392893 CET49748443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.629090071 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.629141092 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.629225969 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.629452944 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.629483938 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.768220901 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.768244028 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.768297911 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.768728971 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.768743992 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770152092 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770169973 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770214081 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770241976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770293951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.770293951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.784634113 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.784648895 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.784704924 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.784722090 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.784779072 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.790951014 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.790966034 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.791022062 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.791037083 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.791088104 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.798089981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.798105001 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.798166037 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.798198938 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.798243046 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.805135965 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.805154085 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.805211067 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.805226088 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.805280924 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.807292938 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.807353020 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809688091 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809740067 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809782982 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809878111 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809886932 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809899092 CET49752443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.809905052 CET4434975223.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.813899994 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.813915014 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.813960075 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.813973904 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.814002037 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.814035892 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.821163893 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.821180105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.821247101 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.821261883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.821311951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.828227043 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.828242064 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.828299999 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.828314066 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.828372002 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.861126900 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.861181021 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.861258030 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.861911058 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.861942053 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.973699093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.973717928 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.973804951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.973804951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.973833084 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.975584984 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.980010986 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.980026007 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.980128050 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.980144024 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.980251074 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.986969948 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.986985922 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.987118006 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.987133980 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.987298965 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.994163036 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.994179010 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.994349957 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.994364977 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.994523048 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.000425100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.000442982 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.000592947 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.000607967 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.000685930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.007973909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.007992029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.008093119 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.008107901 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.008225918 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.014269114 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.014290094 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.014379025 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.014379025 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.014395952 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.015086889 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021316051 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021332979 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021404028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021404028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021420002 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.021949053 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.174426079 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.174443007 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.174627066 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.174649954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.174782038 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.181565046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.181588888 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.181660891 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.181675911 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.182090044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.188623905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.188638926 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.188765049 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.188780069 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.189075947 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.195801973 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.195817947 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.196103096 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.196118116 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.196927071 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.202058077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.202073097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.202198029 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.202212095 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.202270985 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208689928 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208705902 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208770990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208770990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208786964 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.208955050 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.216022015 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.216037035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.216278076 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.216293097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.216358900 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.223002911 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.223017931 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.223108053 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.223123074 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.224399090 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.226363897 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.226406097 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.226787090 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.227096081 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.227107048 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.376343012 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.376363039 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.376523018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.376584053 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.376733065 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.382699013 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.382714033 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.382831097 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.382847071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.382986069 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.389693022 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.389708042 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.389866114 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.389880896 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.390003920 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.396891117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.396904945 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.397247076 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.397270918 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.397367001 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403096914 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403112888 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403227091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403227091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403245926 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.403372049 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.410732031 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.410748005 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.411053896 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.411067963 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.411351919 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.411869049 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.412106037 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.419092894 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.419115067 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.419279099 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.419292927 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.426114082 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.426132917 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.426239967 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.426239967 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.426259995 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.472645998 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.479042053 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.479115009 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.479307890 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.479381084 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.479404926 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.582573891 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.582593918 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.582660913 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.582684040 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.583369970 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.589612961 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.589628935 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.589759111 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.589775085 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.589998007 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.596805096 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.596820116 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.596900940 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.596915960 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.597373962 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.603080988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.603096008 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.603368044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.603382111 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.603543043 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.610728025 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.610742092 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.610852957 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.610867977 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.611000061 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.616942883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.616960049 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.617202044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.617216110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.617551088 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.623991966 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.624007940 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.624093056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.624108076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.624178886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.631172895 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.631191015 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.631253958 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.631268024 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.631376982 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.787682056 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.787700891 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.787815094 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.787837982 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.787952900 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.793948889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.793966055 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.794095039 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.794111013 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.794253111 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.801011086 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.801026106 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.801187992 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.801203012 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.801429033 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.804084063 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.804339886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.810384035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.810400009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.810476065 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.810489893 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.817085028 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.817104101 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.817190886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.817190886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.817210913 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.824230909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.824244976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.824382067 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.824399948 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.831269026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.831286907 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.831382990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.831382990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.831402063 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.834065914 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.836211920 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.836230040 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.836590052 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.836756945 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.837321997 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.837548018 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.848619938 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.848745108 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.848917007 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.883249044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.891338110 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.897773981 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.897787094 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.945686102 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984605074 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984615088 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984659910 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984679937 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984709024 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984755039 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.984755039 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.991341114 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.991358042 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.991417885 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.991434097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.991482973 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.998482943 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.998497963 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.998565912 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.998580933 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.998732090 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.004723072 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.004738092 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.004796028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.004810095 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.005132914 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.011873960 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.011888981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.011940002 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.011955023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.012104988 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.018557072 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.018570900 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.018630028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.018645048 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.018702984 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.026319981 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.026334047 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.026403904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.026420116 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.026667118 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.032807112 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.032823086 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.032891035 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.032921076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.033054113 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.194992065 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.195009947 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.195066929 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.195087910 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.195117950 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.195148945 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.201474905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.201492071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.201559067 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.201572895 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.204018116 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.208545923 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.208565950 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.208623886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.208637953 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.208754063 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.215706110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.215720892 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.215779066 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.215806961 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.215933084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222033978 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222048998 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222069025 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222114086 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222129107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222327948 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222342014 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.222378016 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.223474979 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.223534107 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.223877907 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.223951101 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.224009037 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.228673935 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.228689909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.228760004 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.228774071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.228826046 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.235836029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.235851049 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.235928059 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.235944986 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.236016989 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.242930889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.242947102 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.242997885 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.243011951 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.243107080 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.265373945 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.265398026 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.311150074 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.318873882 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.318944931 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.320164919 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.320180893 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.320444107 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.321549892 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.334718943 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.334744930 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.334795952 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.334813118 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363224030 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363233089 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363276005 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363305092 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363316059 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363334894 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.363344908 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.379941940 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.379951000 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.380105019 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.380112886 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.405539989 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.405560970 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.405618906 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.405649900 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.406054974 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.411820889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.411838055 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.411916971 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.411931992 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.412281990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.418967962 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.418984890 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.419039965 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.419055939 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.419388056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.422897100 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444346905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444360971 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444540977 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444555044 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444616079 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444617987 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444636106 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444654942 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444689035 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444717884 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444729090 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444776058 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444876909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444891930 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444936037 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444948912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.444994926 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.445453882 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446404934 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446448088 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446472883 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446485996 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446520090 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.446541071 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454505920 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454520941 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454582930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454602957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454626083 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.454649925 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.459266901 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.459283113 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.459347963 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.459362030 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.459583044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.519104958 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.519354105 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.519414902 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.520484924 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.520565987 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.520869970 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.520944118 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.520987988 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.551091909 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.551101923 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.551171064 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.551306009 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.551306009 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.557255983 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.557293892 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.557365894 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.558013916 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.558023930 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.563335896 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.569962978 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.569982052 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.584310055 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.584317923 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.584357977 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.584392071 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.584553957 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.602561951 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.602569103 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.602632046 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.602642059 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.611967087 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.611985922 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.612050056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.612070084 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.612097979 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.612118959 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.616101980 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.617396116 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.617404938 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.617475033 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.617486000 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.619123936 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.619139910 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.619206905 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.619220972 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.619606018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622451067 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622500896 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622507095 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622524023 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622570992 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622749090 CET49755443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.622759104 CET44349755150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.625636101 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.625650883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.625715017 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.625729084 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.627806902 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.632569075 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.632581949 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.632646084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.632659912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.632844925 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.639441967 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.639456987 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.639532089 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.639545918 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.639821053 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.646315098 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.646334887 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.646404982 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.646419048 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.647675037 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.653714895 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.653731108 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.653796911 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.653824091 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.654160023 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.659776926 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.659792900 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.659862995 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.659882069 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.660257101 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.695574045 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.695617914 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.695694923 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.695885897 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.695914030 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753336906 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753541946 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753555059 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753608942 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753673077 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.753695965 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.799369097 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.813333988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.813349962 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.813438892 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.813502073 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.814723969 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.820372105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.820385933 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.820465088 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.820528984 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.820868969 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.826621056 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.826636076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.826709986 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.826773882 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.827043056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.833816051 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.833832026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.833919048 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.833981991 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.834314108 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.840533972 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.840548992 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.840629101 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.840691090 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.840846062 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.847747087 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.847762108 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.847856045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.847935915 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.848639011 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.854723930 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.854737997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.854813099 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.854876041 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.854974031 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855034113 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855216980 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855226994 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855228901 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855285883 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855343103 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.855739117 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856060028 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856147051 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856180906 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856272936 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856272936 CET49758443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856308937 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.856333017 CET4434975823.218.208.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.861884117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.861897945 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.861968040 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.862046957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.862108946 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.899352074 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.906625986 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954612017 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954623938 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954696894 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954744101 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954782963 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954847097 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954848051 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954848051 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954911947 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.954955101 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.001136065 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.003782034 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.003789902 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.003868103 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.003909111 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.004019976 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.004019976 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.004019976 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.004086971 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.004997015 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014543056 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014561892 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014630079 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014698029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014746904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.014746904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.021606922 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.021621943 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.021684885 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.021703005 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.021822929 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.028789997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.028808117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.028868914 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.028883934 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.032860994 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.035011053 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.035026073 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.035103083 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.035119057 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.036861897 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.042661905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.042676926 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.042749882 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.042763948 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.044855118 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.048897982 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.048918009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.048979998 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.048995018 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.052844048 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.056056976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.056072950 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.056128025 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.056142092 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.056843042 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.074177980 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.074201107 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.074281931 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.074281931 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.074346066 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.076844931 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180433035 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180450916 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180530071 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180639982 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180639982 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180685997 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.180720091 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.198059082 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.198227882 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.198252916 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.199328899 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.199395895 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.200196981 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.200269938 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.200442076 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.200458050 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206571102 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206589937 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206641912 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206665993 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206691980 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.206713915 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.215361118 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.215378046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.215454102 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.215470076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.215897083 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221138000 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221152067 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221206903 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221220970 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221247911 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.221963882 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.227381945 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.227397919 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.227463961 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.227497101 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.227552891 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.228288889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.228305101 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.228364944 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.228379965 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.232868910 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.235306025 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.235326052 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.235388994 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.235402107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.236850023 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.241624117 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.241641045 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.241712093 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.241725922 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.244864941 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.246825933 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.246845007 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.246913910 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.246933937 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.246992111 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.248800993 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.248821020 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.248900890 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.248914957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.252654076 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.252724886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.253374100 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.255527020 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.255546093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.255616903 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.255631924 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.256851912 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.262665033 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.262686014 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.262731075 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.262765884 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.262794018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.264853954 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284849882 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284857988 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284883976 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284897089 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284912109 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.284975052 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285028934 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285029888 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285029888 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285029888 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285258055 CET49756443192.168.2.4108.158.75.112
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.285296917 CET44349756108.158.75.112192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.313999891 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.314027071 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.314063072 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.314109087 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.314124107 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.314166069 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320669889 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320770025 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320847034 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320875883 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320892096 CET44349759150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320900917 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.320939064 CET49759443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.325073957 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.325118065 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.325176001 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.325390100 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.325407982 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.392800093 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.392873049 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.392894983 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.392915010 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.393052101 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.395153046 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.395214081 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.395230055 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.395279884 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.408814907 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.408878088 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.408904076 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.408915997 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.409079075 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.412827015 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.420747042 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.420768023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.420849085 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.420870066 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422429085 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422447920 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422511101 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422524929 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422555923 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422557116 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.422593117 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.426479101 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.426495075 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.426573038 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.426588058 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.428860903 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.433619976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.433634996 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.433705091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.433720112 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.436857939 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.438271999 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.438287973 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.438344955 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.438359022 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.438416958 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.440747023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.440762997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.440829039 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.440843105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.444859028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.447876930 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.447896957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.447961092 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.447974920 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.448856115 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454231024 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454248905 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454315901 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454329967 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454380035 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454567909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454583883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454626083 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454639912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.454667091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.456494093 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.456552982 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.456792116 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460848093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460864067 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460910082 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460923910 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460952997 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.460972071 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.464287996 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.464315891 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.464370966 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.464555025 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.464564085 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.468035936 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.468050957 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.468147993 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.468163013 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.468853951 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.469058990 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.469115019 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.469144106 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.469156981 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.469183922 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.522644043 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.594860077 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.594882011 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.594991922 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.595014095 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.595169067 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.605843067 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.605863094 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.605946064 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.605958939 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.606019974 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.607331991 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.607400894 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.607414007 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.607435942 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.607490063 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.621982098 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.622001886 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.622175932 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.622196913 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.622256041 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.628272057 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.628287077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.628365993 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.628380060 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.628844023 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.635507107 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.635531902 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.635847092 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.635862112 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.636264086 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.641772032 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.641786098 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.641859055 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.641872883 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.644854069 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.648880959 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.648895979 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.648967028 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.648979902 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.649008036 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.649045944 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.652432919 CET49757443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.652462006 CET44349757157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.653326988 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.655992031 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.656008005 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.656133890 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.656148911 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.656873941 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.662657022 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.662673950 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.662744045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.662758112 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.664851904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.669858932 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.669873953 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.669939995 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.669953108 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.671534061 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.823358059 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.823374033 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.823452950 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.823515892 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.824110985 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.829931021 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.829946041 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.829992056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.830008030 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.830039978 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.832858086 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.836213112 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.836231947 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.836297035 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.836312056 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.836679935 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.843590021 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.843605995 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.843683958 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.843699932 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.843760014 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.850533962 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.850548029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.850624084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.850639105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.850712061 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.856698990 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.856714010 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.856780052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.856794119 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.857023001 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.864324093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.864339113 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.864402056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.864432096 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.864499092 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.870652914 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.870668888 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.870724916 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.870739937 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.870805025 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.015480995 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.015521049 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.015569925 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.018788099 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.018800974 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.021158934 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024449110 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024467945 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024528980 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024553061 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024610996 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024796009 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.024849892 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031025887 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031040907 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031085014 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031100988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031128883 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.031152010 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.037935972 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.037950993 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.038007975 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.038028955 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.038058996 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.038080931 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.040054083 CET49764443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.040097952 CET44349764142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045195103 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045211077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045254946 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045268059 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045298100 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.045324087 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051462889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051477909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051527977 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051541090 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051594019 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.051594019 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058494091 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058531046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058581114 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058595896 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058624029 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.058643103 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.065280914 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.065295935 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.065342903 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.065357924 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.065406084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072362900 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072376966 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072423935 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072437048 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072464943 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.072484016 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.152786970 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.152842045 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.152920961 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153081894 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153103113 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153840065 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153872967 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153927088 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.154129982 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.154138088 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.209896088 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210066080 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210078955 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210370064 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210652113 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210705996 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.210752964 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225563049 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225579023 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225630999 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225649118 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225682974 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.225704908 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.232136011 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.232151985 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.232225895 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.232243061 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.232300043 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.239242077 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.239255905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.239309072 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.239337921 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.239387989 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.246237040 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.246252060 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.246310949 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.246325970 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.246380091 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.251332998 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.252655029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.252671003 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.252770901 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.252784967 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.252840042 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.260658026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.260673046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.260760069 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.260780096 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.260831118 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.266544104 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.266558886 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.266648054 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.266710997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.266772032 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.273559093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.273574114 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.273627996 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.273646116 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.273682117 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.276660919 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.426937103 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.426950932 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.427025080 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.427067041 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.427124977 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.433868885 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.433882952 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.433944941 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.433963060 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.434019089 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.440124035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.440136909 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.440203905 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.440218925 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.440274000 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.447216988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.447237015 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.447292089 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.447308064 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.447360039 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.454396009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.454411983 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.454478979 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.454493046 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.454552889 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461061954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461081028 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461136103 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461157084 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461179972 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.461204052 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.468240976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.468255997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.468318939 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.468348980 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.468395948 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.474592924 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.474608898 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.474678993 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.474693060 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.474745989 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.609838009 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.610042095 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.610081911 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.610987902 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.611072063 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.612067938 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.612137079 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.612207890 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.612224102 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.628176928 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.628196001 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.628249884 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.628264904 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.628325939 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.634824991 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.634840012 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.634903908 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.634917974 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.634968042 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.641879082 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.641892910 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.641947031 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.641962051 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.642009974 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.648205042 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.648219109 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.648283958 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.648297071 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.648359060 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.655347109 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.655360937 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.655420065 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.655433893 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.655484915 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.659977913 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662395954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662425041 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662489891 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662525892 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662554979 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.662575006 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.669178009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.669193029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.669265032 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.669279099 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.669329882 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.676284075 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.676297903 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.676354885 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.676369905 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.676422119 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.829469919 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.829488993 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.829562902 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.829626083 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.829684019 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836271048 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836287975 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836337090 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836359978 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836385012 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.836406946 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.843230009 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.843245029 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.843302965 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.843333960 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.843389988 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.850344896 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.850373983 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.850430012 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.850445032 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.850501060 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.855881929 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856108904 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856132984 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856781960 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856795073 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856858969 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856873035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.856925011 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.857321024 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.857594967 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.857712030 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.857765913 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.863271952 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.863286018 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.863348007 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.863363028 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.863419056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.870522022 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.870536089 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.870589018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.870604038 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.870706081 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.877532005 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.877546072 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.877609968 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.877624035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.877691984 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.906594038 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.031050920 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.031070948 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.031157970 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.031178951 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.031233072 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.037137985 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.037153006 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.037218094 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.037233114 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.037303925 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.044269085 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.044284105 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.044349909 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.044364929 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.044429064 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.051275015 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.051290035 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.051367044 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.051382065 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.051436901 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.058456898 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.058471918 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.058537960 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.058552980 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.058604002 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065126896 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065145016 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065195084 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065208912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065237045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.065258026 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.071475983 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.071491003 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.071557045 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.071572065 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.071625948 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078592062 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078608036 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078655005 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078668118 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078696012 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.078733921 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118046999 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118119955 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118120909 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118132114 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118165970 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.118179083 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.162642002 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.204175949 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.204582930 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.204592943 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.205441952 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.205513954 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.206337929 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.206387997 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.206598043 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.206603050 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.239156008 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.239171028 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.239255905 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.239276886 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.239351034 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.245709896 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.245723963 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.245805979 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.245821953 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.245871067 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.252767086 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.252784014 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.252850056 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.252865076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.252932072 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.256680012 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.259953976 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.259972095 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.260046959 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.260061979 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.260128021 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.266207933 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.266222954 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.266310930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.266325951 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.266383886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.273267031 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.273281097 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.273341894 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.273356915 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.273406982 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.280072927 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.280086994 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.280144930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.280158997 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.280214071 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.287116051 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.287137032 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.287209034 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.287226915 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.287272930 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.301206112 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.301254988 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.301326036 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.301353931 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303286076 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303348064 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303354025 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303515911 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303575039 CET44349769150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.303636074 CET49769443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319386959 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319397926 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319461107 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319467068 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319497108 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319508076 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319518089 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319538116 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.319550991 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.323033094 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.323096037 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.364923000 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.367085934 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.367142916 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.367151976 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.367167950 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.367202997 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.374334097 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.374386072 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404485941 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404494047 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404503107 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404560089 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404589891 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404611111 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.404659033 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.440682888 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.440699100 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.440757036 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.440773010 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.440819979 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.446928024 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.446942091 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.447009087 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.447022915 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.447077990 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.453285933 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.454068899 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.454082012 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.454147100 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.454161882 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.454216003 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.461158991 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.461190939 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.461261034 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.461275101 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.461327076 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.468332052 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.468348026 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.468424082 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.468439102 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.468498945 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.472441912 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.472475052 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.472517967 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.472532988 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.472580910 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.479223967 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.479238033 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.479295015 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.479309082 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.479367018 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.486438990 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.486452103 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.486530066 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.486546040 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.486603975 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493467093 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493482113 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493546963 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493560076 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493590117 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.493630886 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520576954 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520631075 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520653963 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520664930 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520675898 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520684004 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520720959 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.520726919 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.547760963 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.547775984 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.547841072 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.547847033 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.547887087 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.549537897 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.549753904 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.549767017 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.550076008 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.550349951 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.550403118 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.550456047 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.552731991 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.552788973 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557574987 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557627916 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557630062 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557668924 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557820082 CET49766443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.557832003 CET44349766157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.561590910 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.561656952 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.561733961 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.561961889 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.561990976 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.591335058 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610270023 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610279083 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610311031 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610321999 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610335112 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610340118 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610346079 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.610378981 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.646205902 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.646223068 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.646301031 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.646317959 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.646363020 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.653208971 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.653223038 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.653309107 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.653323889 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.653378010 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654408932 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654475927 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654488087 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654510021 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654537916 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654563904 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654742956 CET49742443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.654769897 CET44349742172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706259966 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706268072 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706293106 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706342936 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706413984 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706450939 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.706474066 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726067066 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726166964 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726187944 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726237059 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726241112 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726294994 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726514101 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726548910 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726675987 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.726727962 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.786293983 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.786313057 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.786389112 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.786415100 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.786470890 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.802344084 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.802397013 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.802464008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.802663088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.802692890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.829163074 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.829179049 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.829258919 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.829273939 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.829329967 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.863120079 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.863135099 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.863209009 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.863224983 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.863280058 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892483950 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892503977 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892558098 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892580032 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892631054 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.892631054 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.935820103 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.936319113 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.936336994 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.937247992 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.937318087 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.938107967 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.938180923 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.938267946 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.938282013 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.973763943 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.973803043 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.973879099 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.973893881 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.989125967 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.992435932 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.992451906 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.992521048 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.992537975 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.004690886 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.004771948 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.004827023 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.006705999 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.006722927 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.006800890 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.006824970 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039064884 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039077997 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039166927 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039181948 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039212942 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039324045 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039357901 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039383888 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039388895 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039392948 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039405107 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039410114 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039428949 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039436102 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039444923 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039449930 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039457083 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039472103 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039474964 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039479971 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039511919 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.039546967 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.052742958 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.052753925 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.052829027 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.052845001 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065555096 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065568924 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065627098 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065643072 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065661907 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.065720081 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.073718071 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.095436096 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.135648012 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.135668993 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.139592886 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.139673948 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209460974 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209518909 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209597111 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209672928 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209712982 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.209762096 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.210946083 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.210958958 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.211148024 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.211168051 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.215533972 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.215689898 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.215694904 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.215858936 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.217242956 CET49768443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.217269897 CET44349768108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.219460011 CET49771443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.219486952 CET44349771150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.262928963 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.262938023 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.309686899 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.437488079 CET49770443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.437509060 CET44349770142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.566051006 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.566222906 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.566301107 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.566644907 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.566659927 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.590939999 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.590959072 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.591023922 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.591193914 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.591202974 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592624903 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592720032 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592808008 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592957020 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592994928 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709889889 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709927082 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709988117 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.710196018 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.710206032 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.757353067 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.757946014 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.758018970 CET44349773172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.758078098 CET49773443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.002207041 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.003144026 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.003215075 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.003612041 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.004087925 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.004170895 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.004460096 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.014503956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.014710903 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.014784098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.015799999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.015867949 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.016273975 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.016349077 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.016726971 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.016745090 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.051337957 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.063905954 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.111347914 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.111967087 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.112000942 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.112993956 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.113054037 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.114355087 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.114419937 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.116842985 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.116852999 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.142169952 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.142848969 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.142904043 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144054890 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144114971 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144644022 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144709110 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144918919 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.144936085 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.159257889 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.190471888 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.467487097 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.467734098 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.467784882 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.468682051 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.468753099 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.470088005 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.470154047 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.470386982 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.470402956 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.515595913 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.515830994 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.515856028 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.516902924 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.516957045 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.517456055 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.517518044 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.517597914 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.517604113 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.520895004 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.538650036 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.538729906 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.538877964 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.559705973 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.559757948 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.559853077 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.560990095 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.561022043 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.567740917 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.570899010 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.570940018 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.570966005 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.570991993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571002007 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571022034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571053982 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571064949 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571074963 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.571106911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.582962036 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.583019018 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.585752010 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.585810900 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.585844994 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.626440048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.626442909 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.626465082 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638169050 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638226032 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638269901 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638622999 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638622999 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638652086 CET44349776157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.638719082 CET49776443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.658946991 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.658970118 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.658988953 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659013987 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659029007 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659044981 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659061909 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659087896 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659090042 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.659132957 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.673507929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.690388918 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.694607019 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.694667101 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.694686890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.736443996 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.762654066 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.767287016 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.767359972 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.767378092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.774857998 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.774915934 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.774931908 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.782864094 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.782962084 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.782977104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.791177988 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.791228056 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.791294098 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.791520119 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.791538000 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792633057 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792654991 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792702913 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792704105 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792741060 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792742968 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792768002 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792771101 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.792823076 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.797945976 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.798002005 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.798017979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.805798054 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.805852890 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.805866003 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.813600063 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.813654900 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.813683987 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.821585894 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.821638107 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.821654081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.829408884 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.829473019 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.829503059 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.836579084 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.836632967 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.836652994 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.843184948 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.843230963 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.843245983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.856336117 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.856388092 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.856401920 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859591961 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859637022 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859678030 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859719038 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859755039 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.859776020 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870471954 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870521069 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870590925 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870609045 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870654106 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870711088 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870729923 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870750904 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.870800018 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.871649027 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.871649027 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.871681929 CET44349777157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.871731043 CET49777443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.875053883 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.875085115 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.875149012 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.875618935 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.875633001 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.908880949 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.908895969 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.955101967 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.955117941 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.957344055 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.957500935 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.957515955 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.960942984 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961050987 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961067915 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961791992 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961837053 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961870909 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961909056 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.961962938 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.962055922 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970163107 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970264912 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970279932 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970537901 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970587969 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.970859051 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975114107 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975248098 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975265026 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975342035 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975359917 CET44349775157.240.196.15192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.975405931 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.976835966 CET49775443192.168.2.4157.240.196.15
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.978979111 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.978986979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.979077101 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.979121923 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.979264021 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.983129025 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.991326094 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.991381884 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.991396904 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.991509914 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.995536089 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.995544910 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.995644093 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.003479958 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.003829956 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.011610985 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.011769056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.015818119 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.015918970 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.023874998 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.024063110 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.031894922 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.032098055 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.032134056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.032141924 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.032267094 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.034310102 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.034313917 CET49780443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.034351110 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.034356117 CET44349780172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.034498930 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036139965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036175013 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036187887 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036220074 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036957979 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.037029982 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.041105032 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.041496992 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.041532040 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.044030905 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.044146061 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.050158024 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.050246000 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.147614002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.147701979 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.148523092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.148600101 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.156203032 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.156318903 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.159954071 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.160156012 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.168400049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.168535948 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.169308901 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.169404030 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.174302101 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.174509048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.179830074 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.179961920 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.185223103 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.185369968 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.188103914 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.188230991 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.193592072 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.193736076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.198787928 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.199063063 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.204255104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.204596043 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.206954002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.207129002 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.212400913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.212584019 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.215230942 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.215982914 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.220630884 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.220719099 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.226196051 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.226376057 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.231442928 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.231606007 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.234205008 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.234559059 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.239707947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.239845037 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.242307901 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.242374897 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.242388964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.247917891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.248174906 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.248194933 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.248399973 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.331168890 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.331377029 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.331393003 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.332853079 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.332928896 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.333293915 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.333293915 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.333306074 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.333379984 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.338710070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.338777065 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.341829062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.342109919 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.356158972 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.356177092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.356306076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.356322050 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.356442928 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.358171940 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.358299017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.370980978 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.370996952 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.371098995 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.371114016 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.375706911 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.375715971 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.383436918 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.383455038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.383548021 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.383548975 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.383568048 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.393376112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.393393040 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.393471956 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.393471956 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.393491983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.400217056 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.400235891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.400312901 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.400312901 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.400330067 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.408106089 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.408119917 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.408236980 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.408236980 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.408257008 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.415935993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.415956020 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.416115999 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.416147947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.422931910 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.426641941 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.426708937 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.426876068 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.429646015 CET49779443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.429663897 CET44349779172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.444845915 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.445359945 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.445398092 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.446420908 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.446646929 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.447062016 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.447134018 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.447267056 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.464529991 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.480737925 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.480753899 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.480864048 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.487329960 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.492854118 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.492877007 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.497790098 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.498112917 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.498126030 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.500237942 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.500258923 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.500289917 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.500329971 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.500488043 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.501271009 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.501454115 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502504110 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502505064 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502511978 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502512932 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502614021 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502614975 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.502980947 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.503041983 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.503401041 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.503417969 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.503684998 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.503691912 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.504338026 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.504349947 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.504493952 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.504503965 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.535685062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.535710096 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.535747051 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.535801888 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.535823107 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.537525892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.542655945 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.542670965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.542912006 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.542932987 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.543065071 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.549597025 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.549616098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.549788952 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.549808979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.549890041 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.552855015 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.556638002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.556653023 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.556919098 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.556940079 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.557215929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.563239098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.563252926 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.563369989 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.563390017 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.564965010 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.567647934 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.567692995 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.567785025 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569504976 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569523096 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569549084 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569577932 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569627047 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.569642067 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.571249008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.576464891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.576481104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.576682091 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.576702118 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.576836109 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.583468914 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.583482981 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.583585978 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.583606005 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.583715916 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.647349119 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.647432089 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.647547007 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.648221970 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.648252964 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.727745056 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.727765083 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.728873968 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.728938103 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.734813929 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.734833956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.734859943 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.734877110 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.734910965 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.735007048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.740936995 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.740951061 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.744854927 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.744872093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.747934103 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.747955084 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.748945951 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.748960972 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.754523039 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.754539013 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.754575014 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.754590988 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.754642963 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.759072065 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.761502028 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.761523008 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.764849901 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.764864922 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768532038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768552065 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768659115 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768659115 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768677950 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.768851995 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.774709940 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.774724960 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.774914026 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.774929047 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.775126934 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.787062883 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.919382095 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.919408083 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.920435905 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.920485020 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.920548916 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.920587063 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.922574997 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.927395105 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.927409887 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.927716017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.927733898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.927867889 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.934360027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.934376001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.934453964 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.934468985 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.934835911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941411018 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941426039 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941472054 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941493034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941519022 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.941545963 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.947976112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.947990894 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.948069096 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.948084116 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.948153973 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.955017090 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.955032110 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.955094099 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.955107927 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.955161095 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961220980 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961236000 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961277008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961292982 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961327076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.961348057 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.962430000 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.962506056 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.962548971 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.963105917 CET49785443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.963120937 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.963208914 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.963268042 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108144999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108163118 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108208895 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108231068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108246088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.108273983 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115267038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115349054 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115354061 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115381002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115416050 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.115439892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.119505882 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.119571924 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123693943 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123744965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123764992 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123780966 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123811007 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.123831034 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128402948 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128456116 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128472090 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128484964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128510952 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128531933 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.128541946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.136269093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.136321068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.136339903 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.136353970 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.136383057 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.140152931 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.140183926 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.140516996 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.142010927 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.142054081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.142075062 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.142091036 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.142119884 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.148931026 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.148979902 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.149002075 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.149014950 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.149044991 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.152988911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.153028011 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.153052092 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.153070927 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.153120995 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157586098 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157691002 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157736063 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157756090 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157859087 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157896996 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.157902956 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159137964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159200907 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159225941 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159238100 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159293890 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.159293890 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.163016081 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.163064957 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.164458036 CET49783443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.164470911 CET44349783142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.168921947 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.181118965 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208319902 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208329916 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208395958 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208394051 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208453894 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208528042 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208601952 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208648920 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208667040 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208667994 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208667994 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.208667994 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.259562016 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.259932041 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.260112047 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.260127068 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261003971 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261049986 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261411905 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261468887 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261666059 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.261673927 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.298404932 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.298960924 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.298978090 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.299341917 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.299680948 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.299756050 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.299871922 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304280996 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304331064 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304354906 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304368019 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304399967 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.304418087 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.310905933 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.310947895 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.310980082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.310991049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.311038017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.311038017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.312274933 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.312484980 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.312500000 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.313584089 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.313730001 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314012051 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314088106 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314100027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314328909 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314493895 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.314496994 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.320949078 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.321006060 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.321028948 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.321043968 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.321074963 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.324191093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.324253082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.324271917 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.324299097 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.330632925 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.330671072 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.330693960 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.330708027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.330738068 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.337888956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.337939978 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.337956905 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.337970018 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.338004112 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.343374014 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.344680071 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.344721079 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.344754934 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.344768047 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.344795942 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351710081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351769924 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351787090 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351799965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351833105 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.351833105 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.355350971 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.359730005 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.407171011 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.407185078 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409817934 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409841061 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409883022 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409884930 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409904957 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409919024 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409935951 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409936905 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409953117 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.409980059 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.422444105 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.423130989 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.423140049 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424118996 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424179077 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424473047 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424531937 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424592018 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.424597025 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.448784113 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.448832035 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.448971987 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.448972940 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.449038982 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.449091911 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.453783989 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.469784975 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497045994 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497065067 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497107029 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497127056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497153044 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497195959 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497210979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.497261047 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.503966093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504008055 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504040003 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504051924 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504082918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504103899 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.504113913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.510982990 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.511051893 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.511094093 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.511121035 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.511153936 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.517560005 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.517586946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.517626047 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.517640114 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.517683029 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.524600983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.524630070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.524673939 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.524687052 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.524714947 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.530900955 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.530924082 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.530966997 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.530981064 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.531009912 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.537755013 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.537776947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.537817955 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.537830114 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.537859917 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.544697046 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.544718981 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.544763088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.544775963 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.544816971 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.578234911 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.578301907 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.578301907 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.578340054 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.578363895 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.581707001 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.581759930 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.581803083 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.586699009 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.586704016 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.602916956 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.602941036 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.602974892 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.602996111 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.603025913 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.629817009 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.629837036 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.629872084 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.629883051 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.629921913 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.633480072 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.649287939 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.649343014 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.649359941 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.649377108 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.649410009 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689766884 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689780951 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689806938 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689831018 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689836979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689843893 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689876080 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.689892054 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696070910 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696165085 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696191072 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696223974 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696228981 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696260929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.696275949 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702847958 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702872038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702904940 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702908993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702939034 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.702955008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.709912062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.709933043 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.709968090 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.709971905 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.710007906 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.710032940 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.710036993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.716456890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.716484070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.716520071 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.716526031 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.716564894 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.723539114 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.723560095 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.723588943 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.723593950 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.723634005 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.729670048 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.729693890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.729722023 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.729726076 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.729756117 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.736624956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.736649990 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.736676931 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.736681938 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.736711025 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.769006968 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.769345045 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.769359112 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.769670010 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.770153046 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.770215988 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.770462036 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.783246994 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.788830042 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.788903952 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.788958073 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.788975954 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.788986921 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.789021015 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.789026976 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.789068937 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.791587114 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.791656017 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.791698933 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.792079926 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.792089939 CET44349788157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.792112112 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.792130947 CET49788443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.794610977 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.794702053 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.794747114 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.796355963 CET49790443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.796365023 CET44349790172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803683043 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803728104 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803770065 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803782940 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803817034 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.803839922 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.806979895 CET49751443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.806998968 CET44349751172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.808140039 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.808422089 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.808433056 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.809406042 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.809458971 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.810045004 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.810101032 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.810973883 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.810981035 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.811330080 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.813678980 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.813720942 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.813777924 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.814270020 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.814281940 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816854954 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816905975 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816931009 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816940069 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816967964 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.816997051 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.828918934 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.830013990 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.830024004 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831016064 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831070900 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831728935 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831773996 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831792116 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831799030 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831829071 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.831852913 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.833018064 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.833080053 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.833296061 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.833302975 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846605062 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846649885 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846684933 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846718073 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846741915 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.846765041 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.856378078 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.856539965 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.856584072 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.857058048 CET49789443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.857073069 CET44349789172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.859731913 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.860827923 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.860874891 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.861006975 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.861006975 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.861023903 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.861077070 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876051903 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876099110 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876123905 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876132011 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876159906 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876174927 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876178980 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876291037 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.876347065 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.877620935 CET49784443192.168.2.4108.158.75.109
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.877633095 CET44349784108.158.75.109192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.877933979 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881311893 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881340027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881372929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881378889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881412983 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.881437063 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888231993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888254881 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888290882 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888297081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888315916 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888336897 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.888345003 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.895334959 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.895363092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.895401001 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.895406961 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.895428896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.901421070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.901442051 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.901473045 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.901479006 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.901520014 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.908015966 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.908050060 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.908071041 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.908075094 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.908107996 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.915000916 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.915020943 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.915066957 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.915072918 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.915113926 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.916917086 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.917172909 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923305988 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923335075 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923371077 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923377037 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923440933 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.923440933 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.009887934 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.009943962 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.010027885 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.010099888 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.010122061 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.010370970 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.015136003 CET49787443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.015151978 CET44349787157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076107979 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076157093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076205969 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076211929 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076258898 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.076258898 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.082779884 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.082823038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.082930088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.082937002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.082947016 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.083089113 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089015961 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089060068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089101076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089107990 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089117050 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089240074 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089245081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089535952 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089550018 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089685917 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.090653896 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.090666056 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.096054077 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.096105099 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.096144915 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.096151114 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.096179008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.102008104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.102067947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.102087021 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.102093935 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.102127075 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.108550072 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.108591080 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.108620882 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.108628035 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.108654976 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.114922047 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.114995003 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.115037918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.115044117 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.115071058 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.115969896 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.116168022 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.116178989 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.116524935 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.116602898 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.117208958 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.117260933 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.118068933 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.118130922 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.118367910 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.118377924 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.121726990 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.121776104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.121822119 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.121828079 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.121855974 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.172210932 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.172211885 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.247380972 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.247740030 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.247751951 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.248068094 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.248413086 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.248471975 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.248620033 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.248639107 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.270791054 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.270854950 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.270957947 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.270957947 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.270963907 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.271106005 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.271110058 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.276581049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.276635885 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.276679993 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.276685953 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.276844025 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.283615112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.283663034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.283761024 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.283767939 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.283798933 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.290663004 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.290712118 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.290760994 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.290766001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.290795088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.296781063 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.296822071 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.296852112 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.296858072 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.296902895 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.297224045 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.297293901 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.297425032 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.299037933 CET49795443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.299043894 CET4434979535.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.299567938 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.300087929 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.300142050 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.300342083 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.301629066 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.301657915 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.304214001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.304265022 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.304316044 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.304322004 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.304347038 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.310559034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.310600042 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.310645103 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.310650110 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.310667038 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.317854881 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.317904949 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.317928076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.317934036 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.317967892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.321482897 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.321548939 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.321573019 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.321583986 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.321611881 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.324162006 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.324259996 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.324619055 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.327039003 CET49794443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.327047110 CET44349794172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.327881098 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.327893972 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.327965021 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328634977 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328638077 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328665018 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328732014 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328800917 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.328826904 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.329638004 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.329641104 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.329653978 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.329679012 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.330636024 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.330636024 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.330646992 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.330658913 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.330771923 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.331614017 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.331624031 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.362479925 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370764017 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370816946 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370846987 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370874882 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370904922 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370932102 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370932102 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.370939970 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.371417046 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.373254061 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.381589890 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.381701946 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.381715059 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.381722927 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.382366896 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.390105009 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.439697027 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.444766998 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.445066929 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.445121050 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.446450949 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.446569920 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.448973894 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.449059963 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.450001955 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.450001955 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.450033903 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.450226068 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466672897 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466722965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466761112 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466768980 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466797113 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.466891050 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473561049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473609924 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473653078 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473658085 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473694086 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.473855972 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480503082 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480545044 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480580091 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480583906 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480612993 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.480943918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486599922 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486650944 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486690044 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486696005 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486722946 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486855984 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.486869097 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.490160942 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.493573904 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.493632078 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.493669987 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.493675947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.493686914 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500263929 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500305891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500348091 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500354052 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500380993 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500941038 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.500965118 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.507215977 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.507260084 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.507303953 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.507308960 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.507338047 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.509479046 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.509603024 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.509608984 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.509721994 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.534538984 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.550088882 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.580869913 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.584603071 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.584680080 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.584686995 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.594921112 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.594994068 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.595227957 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.595233917 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.595382929 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.602421045 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.609920979 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.610903978 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.610909939 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.617662907 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.617768049 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.617774010 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.625098944 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.625241041 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.625250101 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.632541895 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.632620096 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.632626057 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.647471905 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.647579908 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.647598028 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.647603035 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.648008108 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654808998 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654858112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654897928 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654903889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654934883 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.654983044 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.655010939 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.661488056 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.661536932 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.661576986 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.661581993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662050009 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662455082 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662482977 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662518024 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662523985 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.662978888 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.667607069 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.667650938 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.667710066 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.667710066 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.667715073 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.668060064 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.670183897 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674654007 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674715042 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674753904 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674758911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674788952 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674860954 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.674865007 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.681585073 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.681633949 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.681674957 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.681679964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.681710958 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.688119888 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.688162088 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.688201904 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.688208103 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.688231945 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.695144892 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.695199966 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.695245028 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.695250034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.695278883 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.702275038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.702358961 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.702399969 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.702405930 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.702444077 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.719068050 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.719074965 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.749466896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.764606953 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.791270018 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.793548107 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.793639898 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.793647051 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.799165964 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.799195051 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.800405025 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.800410986 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.800537109 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.807662964 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.807672977 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.807992935 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.816783905 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.816808939 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.818913937 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.826126099 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.826132059 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.826950073 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.830966949 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.830975056 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.831768990 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.837260008 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.837266922 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.837393999 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.843157053 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.843168020 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.843808889 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.846247911 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.846972942 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847017050 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847022057 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847059965 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847065926 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847099066 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847927094 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.847938061 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.849581957 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.851114035 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.853369951 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.853416920 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.853496075 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.853496075 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.853511095 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.854948044 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.855613947 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.857047081 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.858891964 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.858968019 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.860446930 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.860493898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.860538960 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.860551119 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.860588074 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.861001968 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.861013889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.864823103 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.864928007 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.866574049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.866625071 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.866657972 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.866672993 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.866708040 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.873683929 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.873724937 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.873774052 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.873788118 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.873847008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.880788088 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.880836964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.880891085 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.880904913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.880943060 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.887335062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.887376070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.887419939 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.887434959 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.887464046 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.891380072 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893373013 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893412113 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893500090 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893501043 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893516064 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.893821001 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.912563086 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.912976980 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.915744066 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.916094065 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.001641989 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.002969980 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.003089905 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.006553888 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.006644011 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.006653070 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.006747961 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.006820917 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.008326054 CET49792443192.168.2.4142.250.181.34
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.008339882 CET44349792142.250.181.34192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.011765003 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.011833906 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.011840105 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.011918068 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.016926050 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.016987085 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.022428989 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.022550106 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.025033951 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.025105953 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.030450106 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.030528069 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.030535936 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.035767078 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.035928965 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.035936117 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.036003113 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038647890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038681030 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038746119 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038814068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038855076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.038878918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.040371895 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.040457964 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.044132948 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.044204950 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045412064 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045437098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045480013 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045494080 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045522928 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.045546055 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.046087980 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.046173096 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.049753904 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.049814939 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051582098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051603079 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051651955 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051666021 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051697016 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.051717043 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.053534985 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.053606987 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.057262897 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.057451963 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058531046 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058583021 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058650017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058667898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058695078 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.058718920 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.059137106 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.059192896 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.062903881 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.063033104 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.064831972 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.064941883 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065570116 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065594912 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065643072 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065655947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065685034 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.065704107 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.066705942 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.066761971 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.071360111 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.071425915 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072191000 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072212934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072261095 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072273970 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072305918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.072331905 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.073287010 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.073355913 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.077125072 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.077264071 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079180956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079204082 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079257965 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079271078 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079303026 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.079345942 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.080779076 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.080862999 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.084573984 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.084634066 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085417032 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085439920 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085486889 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085499048 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085525990 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.085549116 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.120681047 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.120896101 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.120927095 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.121259928 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.121546030 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.121624947 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.121690035 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.167332888 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.213135004 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.213217974 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.216046095 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.216319084 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.217617989 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.217689991 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.224920034 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.224926949 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.224960089 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.225008965 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.225018024 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.225045919 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230643988 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230668068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230726957 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230747938 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230777025 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.230815887 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.233792067 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.233805895 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.233875990 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.233885050 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237335920 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237358093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237405062 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237417936 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237466097 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.237485886 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243679047 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243704081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243757010 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243768930 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243801117 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243822098 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243963003 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.243977070 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.244057894 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.244066000 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249439955 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249488115 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249520063 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249533892 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249558926 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249578953 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249941111 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.249972105 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.250030041 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.250030994 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.250036955 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255759001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255776882 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255834103 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255846024 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255877018 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.255897045 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.260868073 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.260889053 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.260977983 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.260986090 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.261008024 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263040066 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263062000 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263114929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263125896 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263153076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263171911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.263309956 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.267327070 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.267410040 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269216061 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269233942 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269308090 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269323111 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269378901 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269779921 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269793987 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269936085 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.269943953 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.276122093 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.276138067 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.276211977 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.276217937 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.276261091 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.277089119 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.277120113 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.277157068 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.277163982 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.277196884 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.283253908 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.283267975 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.283339024 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.283344984 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.283387899 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.300693035 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.320728064 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.349813938 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.363950014 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.363972902 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.363984108 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.363995075 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.364022970 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.364049911 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.364085913 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.364140034 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.364140987 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.378909111 CET49796443192.168.2.4172.217.17.78
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.378956079 CET44349796172.217.17.78192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.379504919 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.379509926 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.380594015 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.380661011 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.381464005 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.384151936 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.384223938 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.384231091 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.384263992 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.387610912 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.387805939 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.388582945 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.388591051 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423466921 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423491001 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423507929 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423542976 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423598051 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423605919 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.423794985 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.429416895 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.429450035 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.429519892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.429527044 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.431246996 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.431261063 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.431330919 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.431339025 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.431413889 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.433537006 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.433609009 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.433614969 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.433626890 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.433687925 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435461044 CET49793443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435473919 CET44349793172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435544968 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435564041 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435601950 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435607910 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.435638905 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.439229965 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.445523977 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.445538044 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.445600033 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.445606947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.446438074 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.446520090 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.446597099 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.446938992 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.446975946 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.450314999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.450333118 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.450402975 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.450409889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.453924894 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.453943014 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.454003096 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.454572916 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.454583883 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.457048893 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.457063913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.457134008 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.457142115 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.460098982 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.460172892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.460177898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.466948032 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.466963053 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.467003107 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.467012882 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.467044115 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.474096060 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.474108934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.474198103 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.474203110 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.515105009 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.515357971 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.515388966 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.516499996 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.517577887 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.533443928 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.533680916 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.534401894 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.575335026 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.597245932 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.597475052 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.597486973 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.597767115 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.598025084 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.598083019 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.598155022 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.617497921 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.617512941 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.617595911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.617603064 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.617644072 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.624499083 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.624512911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.624608994 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.624614954 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.624661922 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631494999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631508112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631562948 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631572962 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631578922 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631628036 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631654978 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.631705046 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.632529020 CET49799443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.632551908 CET44349799104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.637671947 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.637685061 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.637753010 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.637759924 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.637806892 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.639336109 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.644773960 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.644788027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.644864082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.644870043 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.644910097 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.645617962 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.645668983 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.652157068 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.652169943 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.652241945 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.652246952 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.652282000 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.659364939 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.659379959 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.659457922 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.659463882 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.659499884 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.665452957 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.665467024 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.665539980 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.665545940 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.665585041 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.734940052 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.783653975 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.810635090 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.810650110 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.810710907 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.810719967 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.810772896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.817579985 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.817593098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.817657948 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.817670107 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.817718983 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823728085 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823745012 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823781967 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823788881 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823820114 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.823829889 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.830746889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.830773115 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.830800056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.830805063 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.830856085 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837714911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837728977 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837760925 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837765932 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837800980 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.837824106 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.844414949 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.844428062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.844487906 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.844492912 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.844532013 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.849262953 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.849359035 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.849410057 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.851342916 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.851356983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.851411104 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.851417065 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.851457119 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.857518911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.857532024 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.857624054 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.857637882 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.857686043 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.874174118 CET49800443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.874200106 CET44349800104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.967410088 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.967698097 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.967711926 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.968060017 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.968646049 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.968703032 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.969043016 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.975111961 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.975305080 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.975347996 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.975394964 CET4434980135.190.80.1192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.975423098 CET49801443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994323969 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994334936 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994364023 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994375944 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994390011 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994389057 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994425058 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994442940 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:10.994442940 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.002522945 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.002562046 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.002573013 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003062963 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003106117 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003133059 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003156900 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003181934 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003226042 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.003236055 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.009938955 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.009965897 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.010000944 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.010015011 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.010046005 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.015336037 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.016995907 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.017014027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.017050982 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.017066956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.017092943 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.018269062 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.018512964 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.018529892 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.019406080 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.019459009 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.020226002 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.020283937 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.020451069 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.020461082 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.023116112 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.023168087 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.023185015 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.023199081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.023231983 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030117989 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030148983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030177116 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030184031 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030229092 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030237913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.030284882 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.036757946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.036782980 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.036811113 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.036815882 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.036864996 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.042787075 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.042820930 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.042850018 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.042855978 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.042887926 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.049882889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.049906015 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.049936056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.049942017 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.049973965 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.050172091 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.066180944 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.067131996 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.067177057 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.067248106 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.070822001 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.070854902 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072124004 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072196960 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072259903 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072827101 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072911978 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.072974920 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.073182106 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.073199034 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.073498011 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.073509932 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.096697092 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.121120930 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.121324062 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.121386051 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.121824026 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.122194052 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.122270107 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.122370958 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.159939051 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.160027981 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.160069942 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.163629055 CET49805443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.163640976 CET44349805104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.167372942 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198555946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198610067 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198632002 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198654890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198683023 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198707104 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.198719025 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.205579996 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.205619097 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.205648899 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.205662966 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.205712080 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.211700916 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.211724997 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.211781025 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.211796045 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.211823940 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.218719006 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.218744040 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.218792915 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.218806028 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.218832970 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.225346088 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.225366116 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.225419998 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.225434065 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.225461006 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.232346058 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.232372999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.232410908 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.232424021 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.232454062 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.239382982 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.239404917 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.239445925 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.239459038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.239489079 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.245522976 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.245548964 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.245587111 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.245598078 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.245625019 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.291280031 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390310049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390338898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390392065 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390460968 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390507936 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.390508890 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397278070 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397308111 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397342920 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397363901 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397392035 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.397411108 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404243946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404267073 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404310942 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404329062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404357910 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.404375076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410407066 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410429001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410470009 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410487890 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410515070 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.410552025 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.417908907 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.417934895 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.417980909 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.417998075 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.418035030 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.418056965 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.418067932 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.424088001 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.424118996 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.424143076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.424160957 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.424190044 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.428061962 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.428097963 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.428129911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.428155899 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.428208113 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.431385040 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.431514978 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.431554079 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.432255983 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.432267904 CET44349804150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.432276011 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.432305098 CET49804443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435127020 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435152054 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435188055 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435204983 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435230017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.435247898 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436043024 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436052084 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436077118 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436084032 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436105013 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436115980 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436140060 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436160088 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436160088 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.436180115 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.579848051 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.579870939 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.579930067 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.579998016 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.580034971 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.580058098 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.586620092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.586642027 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.586704969 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.586720943 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.586772919 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.588812113 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593566895 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593591928 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593632936 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593646049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593674898 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593699932 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.593719006 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.600589037 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.600615978 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.600656033 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.600670099 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.600698948 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603735924 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603755951 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603769064 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603909969 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603909969 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.603976011 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.604041100 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.606767893 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.606786966 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.606828928 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.606843948 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.606872082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.613343000 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.613367081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.613416910 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.613485098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.613522053 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.620439053 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.620456934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.620506048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.620523930 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.620565891 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.627322912 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.627351999 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.627382994 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.627391100 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.627422094 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.642595053 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656183004 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656189919 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656220913 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656229973 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656245947 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656258106 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656287909 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.656311035 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.672990084 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.714715004 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.714929104 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.714947939 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.715276957 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.715769053 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.715836048 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.715931892 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.763331890 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.784845114 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785597086 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785619974 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785667896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785698891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785720110 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.785748959 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.791925907 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.791945934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.791987896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.791997910 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.792027950 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.792040110 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798383951 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798408031 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798455000 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798518896 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798552990 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798576117 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798630953 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798651934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798686981 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798692942 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798713923 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798736095 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.798743963 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.805779934 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.805805922 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.805834055 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.805841923 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.805874109 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.811999083 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.812050104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.812166929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.812166929 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.812201023 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.819473028 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.819526911 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.819574118 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.819587946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.819602013 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.825635910 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.825675011 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.825706959 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.825740099 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.825771093 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.830260992 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.832598925 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.832649946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.832669020 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.832700014 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.832719088 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.848393917 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.848412037 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.848483086 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.848511934 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.848582983 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.858299971 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.860740900 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.860795021 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.861933947 CET49802443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.861948967 CET44349802172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.876882076 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.943620920 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.943620920 CET49786443192.168.2.420.12.23.50
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.943691969 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.943722963 CET4434978620.12.23.50192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.952296972 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.952569962 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.952610970 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.952959061 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.953700066 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.953700066 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.953739882 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.953794956 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979249954 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979300976 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979356050 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979394913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979434013 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.979496956 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981535912 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981558084 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981641054 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981641054 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981667042 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.981836081 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985275984 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985325098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985366106 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985383034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985414982 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.985555887 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.986900091 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.986978054 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987005949 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987051010 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987245083 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987246037 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987272024 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.987365007 CET49803443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992402077 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992448092 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992487907 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992501020 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992536068 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992607117 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992614985 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992619038 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.992697001 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.993274927 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.993469954 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.993506908 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.999331951 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.999394894 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.999439955 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.999454975 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.999489069 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.001961946 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.004580975 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.004610062 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.004898071 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.004998922 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005016088 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005445004 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005487919 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005537987 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005553007 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.005583048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.012923956 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.012974977 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.013017893 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.013032913 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.013070107 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.019407034 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.019448042 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.019495964 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.019510031 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.019556046 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.026278973 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.026326895 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.026355028 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.026370049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.026407003 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.067630053 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098231077 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098242044 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098269939 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098279953 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098328114 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098341942 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098387003 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.098543882 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.170978069 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171041012 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171086073 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171107054 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171145916 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171363115 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.171375036 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.177957058 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.178020954 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.178080082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.178095102 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.178132057 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.185031891 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.185075045 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.185132027 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.185147047 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.185180902 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.191035986 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.191087008 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.191114902 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.191148996 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.191188097 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.197978973 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.198023081 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.198059082 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.198072910 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.198113918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.200689077 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.200815916 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.200898886 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.200908899 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.200936079 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.201118946 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.201222897 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.201239109 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.201351881 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.204720974 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.204767942 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.204808950 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.204822063 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.204860926 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.208450079 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.211823940 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.211868048 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.212106943 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.212106943 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.212173939 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218460083 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218595982 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218688965 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218698025 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218753099 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218765020 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218811989 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218833923 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218864918 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.218864918 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.252233982 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.269851923 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.300589085 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.320188999 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.320966005 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.320991039 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321023941 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321042061 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321099997 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321115017 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321208000 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.321986914 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.324410915 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.324758053 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.324796915 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331001043 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331042051 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331060886 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331088066 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331254005 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331279993 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331564903 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331579924 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331593037 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.331600904 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363286018 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363331079 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363373995 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363580942 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363581896 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.363620043 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.364875078 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.365401983 CET4972380192.168.2.42.20.68.210
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370227098 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370269060 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370315075 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370331049 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370369911 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.370716095 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376358986 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376401901 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376488924 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376488924 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376504898 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.376867056 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.377302885 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383445024 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383488894 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383534908 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383548975 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383584976 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.383896112 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390341043 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390383959 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390425920 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390438080 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390485048 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.390743017 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.392301083 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.396049976 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.396130085 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.396145105 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.396918058 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.396960974 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.397006035 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.397017002 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.397051096 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.397356033 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404007912 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404051065 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404097080 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404110909 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404150009 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404547930 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.404560089 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.407165051 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.407193899 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.407226086 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.407242060 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410154104 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410202980 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410204887 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410249949 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410263062 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.410300970 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.415328979 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.423330069 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.427707911 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.427722931 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.431427002 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.431600094 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.431615114 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.439434052 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.439968109 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.439981937 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.444036007 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.454716921 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.455442905 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.455497980 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.455969095 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.455984116 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.456279039 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.463531971 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.468024969 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.468267918 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.468343973 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.468825102 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.469340086 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.469340086 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.469383001 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.469451904 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.470304012 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.470330954 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.472877026 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.472893000 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.480870962 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.480884075 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.483774900 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.484869003 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.484883070 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.485110044 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.485433102 CET80497232.20.68.210192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.490326881 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.490379095 CET4972380192.168.2.42.20.68.210
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.492548943 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.492584944 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.492599010 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.492608070 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.492873907 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.496310949 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.496313095 CET49808443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.496344090 CET44349808157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.496356964 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.497086048 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.497086048 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.497164965 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.516957045 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.532969952 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540699959 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540728092 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540786982 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540805101 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540817976 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540817976 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540834904 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540853977 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.540870905 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.541578054 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555068016 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555111885 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555161953 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555176020 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555330038 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555772066 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.555783033 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.562046051 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.562094927 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.562144995 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.562159061 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.562200069 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.568988085 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.569063902 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.569113016 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.569133043 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.569171906 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.572958946 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.573035955 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.573074102 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.573090076 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.573232889 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.573273897 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.574843884 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.574858904 CET44349778104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.574904919 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.574929953 CET49778443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.584636927 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.587205887 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.589361906 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.589376926 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.596411943 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.596421003 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.596868038 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.596883059 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.599771976 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.600524902 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.600541115 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.600965977 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605015993 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605328083 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605328083 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605364084 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605395079 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605421066 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.605422020 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.608580112 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.613528013 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.613534927 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.616869926 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.622540951 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.622546911 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.624866962 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.626496077 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.626503944 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.628870010 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.634057045 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.634064913 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.636037111 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.636076927 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.637861013 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.644871950 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.644886971 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.646595001 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.648876905 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.648890018 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.650640965 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.652868986 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.652883053 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.658621073 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.658638000 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.660871029 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.660882950 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.666651964 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.666695118 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.666707993 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.666742086 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.674618006 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.674674988 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.674731016 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.674745083 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.675133944 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.684123039 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.684276104 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.686872005 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.687067986 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.692944050 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.784351110 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.784672976 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.788635969 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.788816929 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.794727087 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.795000076 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.797697067 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.797981977 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.803440094 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.803646088 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.808824062 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.809181929 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.809211016 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.809412956 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.814295053 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.814551115 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.819636106 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.820045948 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.821094036 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.821310043 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.821322918 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.821787119 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.822243929 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.822385073 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.822604895 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.822680950 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.824866056 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.824976921 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.825114965 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.830337048 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.830507994 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.835458040 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.835598946 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.838203907 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.838380098 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.843429089 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.843579054 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.846056938 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.846364021 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.848762035 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.848989010 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.853991985 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.854151964 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.859271049 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.859431028 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.861932993 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.862082005 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.867332935 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.867384911 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.867506981 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872143984 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872165918 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872208118 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872226954 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872232914 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872322083 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872330904 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872536898 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872602940 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.872633934 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.877818108 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.877912045 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.880438089 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.880875111 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973252058 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973261118 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973321915 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973351002 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973409891 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.973467112 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987829924 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987847090 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987895966 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987916946 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987946987 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.987982988 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.001338959 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.001354933 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.001425982 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.001441956 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.001498938 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.008686066 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.008745909 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.008766890 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.008780956 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.008825064 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.020957947 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.020975113 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.021054983 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.021085978 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.021138906 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.026277065 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.032264948 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.032283068 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.032346964 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.032362938 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.032426119 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.039289951 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.039374113 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.039376974 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.039401054 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.039453983 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.044598103 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.044806957 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.044863939 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.048142910 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.048211098 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.048212051 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.048235893 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.048288107 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051115990 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051279068 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051359892 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051422119 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051556110 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051610947 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051630020 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051762104 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.051815033 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.055444956 CET49810443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.055476904 CET44349810150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060463905 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060478926 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060540915 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060555935 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060611010 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060673952 CET49811443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.060707092 CET44349811157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.080427885 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.080467939 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.080528975 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.080876112 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.080888033 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.081518888 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093034983 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093041897 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093063116 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093072891 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093095064 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093105078 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093132973 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.093166113 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.165134907 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.165158033 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.165229082 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.165250063 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.165363073 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169058084 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169110060 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169123888 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169150114 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169187069 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169187069 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169977903 CET49809443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.169995070 CET44349809104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.218065977 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.269109964 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317848921 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317859888 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317888975 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317902088 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317914963 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.317920923 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.318027973 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.318027973 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.423023939 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461448908 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461483002 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461494923 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461508989 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461523056 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461536884 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.461571932 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.501889944 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.513408899 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.564593077 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.587914944 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588036060 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588089943 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588107109 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588207960 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588249922 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.588254929 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.592514038 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.592572927 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.592823029 CET49812443192.168.2.4142.250.181.66
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.592833996 CET44349812142.250.181.66192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.603960037 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.603981972 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.604053020 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.604235888 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.604252100 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642492056 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642503023 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642525911 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642534971 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642551899 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642558098 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642565966 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.642618895 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644030094 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644260883 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644293070 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644614935 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644903898 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.644968987 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.645044088 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.652962923 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.653237104 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.653244972 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.654234886 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.654299021 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655262947 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655328989 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655455112 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655461073 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655512094 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655524015 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655531883 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655594110 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655602932 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655611038 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.655625105 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.656553030 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.656759024 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.656820059 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.660376072 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.660454035 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.660737991 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.660919905 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.691340923 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.705287933 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.714297056 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.714354038 CET4434981534.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.745527983 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.760178089 CET49815443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.799494028 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.799686909 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.799700975 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.800668955 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.800718069 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.801155090 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.801213980 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.801436901 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.801449060 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.844147921 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857017040 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857026100 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857050896 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857062101 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857069969 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857085943 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857098103 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857121944 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.857145071 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.899591923 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.902403116 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.902581930 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.902641058 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.903127909 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.903392076 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.903467894 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.903482914 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.951333046 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.953408957 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.953416109 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968276978 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968285084 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968308926 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968319893 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968327999 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968337059 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968346119 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:13.968394995 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.021792889 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.063292980 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078562021 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078571081 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078608036 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078614950 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078618050 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078661919 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078670979 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.078708887 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.089076996 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.141483068 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146537066 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146557093 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146569967 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146605968 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146641016 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146657944 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.146707058 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294663906 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294672012 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294698954 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294728041 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294728994 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294749022 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294760942 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.294792891 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.304255962 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.304352045 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.304409981 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.304744005 CET49816443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.304757118 CET4434981634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323055983 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323062897 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323086977 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323116064 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323126078 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323152065 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323162079 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323189974 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.323198080 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.343197107 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.343214989 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.343275070 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.343307972 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.343364000 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.377120972 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.394537926 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.394551992 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.394610882 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.394623041 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.394663095 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.435404062 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.435456991 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.435513973 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.435939074 CET49819443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.435976028 CET44349819157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.473184109 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.518182993 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526062965 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526068926 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526098967 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526108980 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526119947 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526129007 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.526175976 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.531960964 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.532232046 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.532242060 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.532701015 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.533224106 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.533298969 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.533375025 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.542978048 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.542993069 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.543037891 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.543051958 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.543088913 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.543100119 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546295881 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546302080 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546329021 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546335936 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546349049 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546356916 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546384096 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546403885 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.546489000 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548310995 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548363924 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548367023 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548407078 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548573017 CET49813443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.548587084 CET4434981313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.579338074 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.580456018 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.596509933 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.650122881 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.650206089 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.650346994 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.650671959 CET49814443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.650681973 CET44349814142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.665165901 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.720453978 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736123085 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736130953 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736156940 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736166954 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736174107 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736183882 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736191988 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736213923 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.736234903 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.740957022 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.764942884 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.764971018 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.764980078 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.764995098 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.765006065 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.765012980 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.765033007 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.765053988 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.786842108 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.786861897 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.787167072 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.787411928 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.787425995 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.825705051 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849205971 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849241018 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849248886 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849256039 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849281073 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849287033 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849308014 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.849329948 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.856760979 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.856803894 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.958321095 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.958369017 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.958400965 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.958409071 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.958451986 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.962167025 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.996023893 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.996064901 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.996085882 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.996095896 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:14.996129036 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.048556089 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.048564911 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068067074 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068089008 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068124056 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068139076 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068157911 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068164110 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068186998 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068191051 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.068207979 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.110630035 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114233017 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114375114 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114518881 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114545107 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114604950 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114660025 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114667892 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.114767075 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.115222931 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.115362883 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.115376949 CET44349820157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.115406990 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.115439892 CET49820443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.127665043 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.172532082 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.176933050 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.176975012 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177000046 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177011013 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177021980 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177032948 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177150965 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177150965 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.177150965 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.202869892 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.202929020 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.202972889 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.202989101 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.203005075 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.203016043 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.203032017 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.203053951 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.203073025 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.209327936 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.209391117 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285595894 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285644054 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285691023 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285720110 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285748005 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.285765886 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.319571972 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.373177052 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397006989 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397021055 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397057056 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397083044 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397084951 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397129059 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397140980 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.397648096 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.401388884 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.401611090 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.401621103 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.401942015 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.402239084 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.402304888 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.402362108 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.420630932 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.420648098 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.420717955 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.420732975 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.420876980 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.424586058 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.424655914 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.443332911 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.444688082 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.444701910 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.444753885 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.444761038 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.444822073 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.459201097 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.499927044 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.508430958 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.508445024 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.508523941 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.508532047 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.509078026 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.569875956 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.617392063 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.617404938 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.617520094 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.617530107 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641418934 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641460896 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641504049 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641506910 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641520023 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641531944 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641666889 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.641666889 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661581993 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661590099 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661616087 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661653042 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661662102 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.661696911 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.683759928 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.683825970 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.683834076 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.736148119 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738631010 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738656044 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738703966 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738717079 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738735914 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738742113 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738775969 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.738790989 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.762952089 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.814460039 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834471941 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834484100 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834525108 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834539890 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834670067 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834670067 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.834682941 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.835119963 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.837359905 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853348017 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853367090 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853393078 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853480101 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853492975 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.853528023 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871767998 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871807098 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871822119 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871983051 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871983051 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.871992111 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.889966011 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.889987946 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.890022039 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.890131950 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.890131950 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.890141964 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.919889927 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.919970036 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.919986010 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946630001 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946671009 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946692944 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946702957 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946719885 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946729898 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.946765900 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962238073 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962248087 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962284088 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962316036 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962318897 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962373018 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962737083 CET49791443192.168.2.418.165.220.119
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.962749958 CET4434979118.165.220.119192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.105329990 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.105401039 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.105499029 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.105705023 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.105735064 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.160403013 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.160459995 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.160528898 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.160753965 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.160768986 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.255762100 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.255897999 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.255960941 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.255979061 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.256062031 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.256112099 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.256119967 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.260225058 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.260293007 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.260446072 CET49823443192.168.2.4142.250.181.2
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.260457993 CET44349823142.250.181.2192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.580951929 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.581242085 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.581269026 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.581600904 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.581908941 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.581973076 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.582051992 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.582066059 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.319966078 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.320022106 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.320111036 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.320370913 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.320383072 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.321067095 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.321131945 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.321204901 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.321381092 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.321393967 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.325958967 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.325990915 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.326081038 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.329794884 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.329813004 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.335464954 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.335494041 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.335563898 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.335741997 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.335752010 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.336492062 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.336572886 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.336699963 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.336977005 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337013960 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337068081 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337225914 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337256908 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337353945 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.337366104 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.340418100 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.344167948 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.344238043 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.344399929 CET49825443192.168.2.4172.217.21.36
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.344410896 CET44349825172.217.21.36192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.357058048 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.357100010 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.357192039 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.357343912 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.357362986 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.363044977 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.363076925 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.363136053 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.363729000 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.363746881 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.418634892 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.418690920 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.418838978 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.424056053 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.424093962 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428076982 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428148031 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428217888 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428637981 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428673983 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428729057 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428837061 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428864956 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428972006 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.428993940 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.764851093 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.772520065 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.772871017 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.772901058 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.772901058 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.772950888 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.773462057 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.773490906 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.773523092 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.773570061 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.774460077 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.774503946 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.774530888 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.774574995 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.774965048 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775048971 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775171041 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775294065 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775547981 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775563955 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775656939 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.775688887 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.818464994 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:17.818468094 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.645668983 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.645948887 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.645982027 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.647188902 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.647798061 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.647942066 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.647949934 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.648065090 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.686386108 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.686645985 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.686686039 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.688136101 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.688200951 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.689825058 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.689913034 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.690009117 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.690021038 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.696276903 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.706140995 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.706389904 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.706418037 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.706739902 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.707144022 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.707210064 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.707274914 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.732810020 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.733004093 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.733030081 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.734126091 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.734579086 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.734761000 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.735502005 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.736845016 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.751337051 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.752517939 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.752990007 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.753016949 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.753340960 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.753859997 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.753918886 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.754322052 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.754334927 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.769531012 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.769742966 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.769757986 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.770720959 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.770776987 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.771378040 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.771435022 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.771630049 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.771637917 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.783333063 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.815582037 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.849875927 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.854707956 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.856547117 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.856563091 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.856674910 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.856700897 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.857058048 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.857675076 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.857738018 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.857825994 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.858234882 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.858292103 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.858931065 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.859014034 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.859040976 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.899374962 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.901540041 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.901556015 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.918941021 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.922818899 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.922893047 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.923367977 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.951621056 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.951731920 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.952908039 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.971822977 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.978375912 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.981543064 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.981570959 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.982012987 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.982111931 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.984399080 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:18.984452963 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.023387909 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.042119980 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.042262077 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.042272091 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.042490959 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.087536097 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.087564945 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.093488932 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.101566076 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.101633072 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.102015018 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.102438927 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.102520943 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.102694035 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.140662909 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.143342972 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.162003040 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.162270069 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.162341118 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.163357973 CET49838443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.163376093 CET44349838172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.168587923 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.168643951 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.168710947 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.169006109 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.169025898 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234230995 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234291077 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234333038 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234344006 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234384060 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234426975 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234428883 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234441042 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.234486103 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237245083 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237390995 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237438917 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237478971 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237731934 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.237783909 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.238928080 CET49837443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.238950968 CET44349837172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.242494106 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.243398905 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.243437052 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.243505955 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.243855000 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.243870974 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.250850916 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.250924110 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.250951052 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.259675980 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.259752989 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.259764910 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300324917 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300412893 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300476074 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300838947 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300857067 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300863028 CET44349830150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300873995 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300914049 CET49830443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300936937 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.300991058 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.302772999 CET49834443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.302788019 CET44349834157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.305423021 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.305466890 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.305527925 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.305751085 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.305766106 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.313087940 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.331295013 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.331372976 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.331439972 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.331799030 CET49829443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.331826925 CET44349829157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.334711075 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.334754944 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.334817886 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.335062027 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.335077047 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.353985071 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374371052 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374530077 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374627113 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374746084 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374746084 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374797106 CET44349832150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.374875069 CET49832443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.385188103 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.385396004 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.385473013 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.386156082 CET49827443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.386168003 CET4434982718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.407087088 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.407119036 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411145926 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411191940 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411257982 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411468983 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411484003 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.411840916 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.412323952 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.412349939 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.412424088 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.412792921 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.412800074 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.460581064 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.460880041 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.520262003 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.520344973 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.520407915 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.520697117 CET49836443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.520714998 CET44349836150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.531703949 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.579334974 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.579368114 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.625369072 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.639843941 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.651221037 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.688339949 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.688390017 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.695118904 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.695188999 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.695211887 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.738162041 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.738163948 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759584904 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759670973 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759717941 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759732962 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759924889 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759958982 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.759969950 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760010004 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760049105 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760061026 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760093927 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760129929 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760216951 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760292053 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760369062 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760375977 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760437012 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760479927 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760487080 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760561943 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760611057 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760943890 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760976076 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761012077 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761020899 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761035919 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761043072 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761059999 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761061907 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761087894 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761090994 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761101961 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761190891 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761234999 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.761244059 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.764194012 CET49828443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.764214039 CET44349828157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.764580965 CET49833443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.764596939 CET44349833157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.768387079 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.768413067 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.768484116 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.768670082 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.768683910 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.776213884 CET49839443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.776221037 CET44349839172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.777340889 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.777350903 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.777417898 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.778410912 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.778423071 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.780927896 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.780957937 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781021118 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781313896 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781322002 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781380892 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781683922 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781717062 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781774998 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781850100 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.781862020 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.782716036 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.782728910 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783128023 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783143044 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783729076 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783735991 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783790112 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783953905 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.783966064 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.786065102 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.786087990 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.786159039 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.786370993 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.786381006 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.788089991 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.788124084 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.788192034 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.788355112 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.788369894 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.815193892 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.815211058 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.867135048 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919075966 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919085979 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919117928 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919125080 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919164896 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919178963 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919220924 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919250965 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919250965 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.919279099 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.923918962 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.927198887 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.927283049 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.927443981 CET49835443192.168.2.4142.250.181.68
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.927488089 CET44349835142.250.181.68192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977536917 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977545023 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977602959 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977639914 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977648973 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977680922 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977700949 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.977725029 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066328049 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066421986 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066426992 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066474915 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066497087 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.066870928 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.074678898 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.074743986 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.123857975 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.123891115 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.124001026 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.124030113 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.124094009 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.130928040 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.152904987 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.152920961 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.152993917 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.153026104 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.175837994 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.175895929 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.175926924 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.175956011 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.175972939 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.219898939 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258073092 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258083105 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258188009 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258218050 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258265018 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258279085 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258291960 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.258318901 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.261037111 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.261136055 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278474092 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278501034 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278578043 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278623104 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278641939 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.278671980 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295418978 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295491934 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295551062 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295548916 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295586109 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295603037 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.295603991 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.310123920 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.310158014 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.310270071 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.310328007 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.310405970 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.322981119 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.322998047 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.323096991 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.323118925 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.323167086 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.323178053 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.335930109 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.335949898 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.336025953 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.336050034 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.336071968 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.348772049 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.348788977 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.348869085 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.348893881 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.388670921 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.404227018 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.404527903 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.404616117 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.405766010 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.406078100 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.406207085 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.406219959 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.406265020 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.448345900 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.448367119 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.448478937 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.448530912 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.448584080 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.450192928 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.457940102 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.457957983 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.458055019 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.458070993 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.458148956 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.465806961 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.465823889 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.465910912 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.465926886 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.465975046 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.474443913 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.474459887 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.474534988 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.474555969 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.474601984 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.477360964 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.477411985 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.501131058 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.501147032 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.501209021 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.501224041 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.501255035 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.512943983 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.512984037 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.513029099 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.513056040 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.513072014 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.518759966 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.518774986 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.518831968 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.518843889 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.520498991 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.520562887 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.520579100 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.520620108 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.542535067 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.542550087 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.542610884 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.542629004 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.542675972 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.543298006 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.585912943 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.586139917 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.586169958 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.587249041 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.587537050 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.587673903 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.587680101 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.587714911 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.594733000 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.642059088 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651828051 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651855946 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651915073 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651935101 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651952028 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.651988029 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.652543068 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657747030 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657778978 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657840014 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657862902 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657896042 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.657927036 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664387941 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664428949 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664454937 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664465904 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664483070 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.664506912 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.691560030 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.691591024 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.691672087 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.691684961 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.691735983 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.712687016 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.712702036 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.712760925 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.712771893 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.712819099 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.717928886 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.717943907 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.717998981 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.718008041 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.718235016 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.731594086 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.731607914 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.731673956 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.731683016 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.731724024 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.732479095 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.732594013 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.732649088 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.732687950 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.841137886 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.841367006 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.841386080 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.841715097 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.841990948 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.842047930 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.842094898 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.849965096 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.849982023 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.850054979 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.850086927 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.850135088 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856213093 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856228113 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856251001 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856298923 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856308937 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856337070 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856339931 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856385946 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.856395006 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.862210989 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.862231970 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.862304926 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.862318039 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.880006075 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.880021095 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.880100012 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.880112886 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.883333921 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.903578043 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.903597116 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.903649092 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.903661966 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.903703928 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.915611982 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.915627003 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.915709019 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.915728092 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.921447039 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.921467066 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.921525002 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.921541929 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.921560049 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.922902107 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.922969103 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.922979116 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.941708088 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.941972971 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.942061901 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.942787886 CET49843443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.942835093 CET44349843104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945166111 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945210934 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945252895 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945270061 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945292950 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.945312977 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.991642952 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.991982937 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.992017031 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.992480040 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.992829084 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.992908955 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:20.992990971 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.039333105 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.045706987 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.045905113 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.045917988 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.046880007 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.046948910 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.047192097 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.047247887 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.047308922 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.047319889 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054236889 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054302931 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054346085 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054358006 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054389954 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054404974 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.054428101 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.060161114 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.060245991 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.060245037 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.060293913 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.060327053 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.066102028 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.066153049 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.066188097 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.066196918 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.066231966 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082504034 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082566023 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082587004 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082596064 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082628965 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082736015 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082789898 CET49826443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.082803011 CET4434982618.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.087568998 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.087788105 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.087812901 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.088282108 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.088592052 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.088673115 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.088696003 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.099988937 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123471975 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123619080 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123730898 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123750925 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123878956 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.123929977 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.124386072 CET49844443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.124401093 CET44349844104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.130558968 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.130568027 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.146692038 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.162015915 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.162050009 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.163585901 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.163671970 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.172360897 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.172454119 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.214451075 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.215764046 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.215795994 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.216150045 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.217132092 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.219238043 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.219324112 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.220598936 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.222893953 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.222906113 CET4434984934.241.202.139192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.232214928 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.232785940 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.232841015 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.233129025 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.233148098 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234004974 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234203100 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234263897 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234596968 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234780073 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.234970093 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.235651016 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.235726118 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.235852957 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.235867977 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.264861107 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.265938997 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.265960932 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.269615889 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.269699097 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.269746065 CET49849443192.168.2.434.241.202.139
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.270128965 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.270250082 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.270256042 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.270328045 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.275333881 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.279344082 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.285301924 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.287297964 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.287635088 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.287650108 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.288002014 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.288294077 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.288342953 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.288429022 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.309712887 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.309959888 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.309987068 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.310481071 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.310761929 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.310874939 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.310884953 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.321007013 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.321038008 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.331331968 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.351335049 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.353735924 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354017019 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354032993 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354403019 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354666948 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354727983 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.354773998 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.363145113 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.363146067 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.374394894 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.374468088 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.374524117 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.374994993 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.375016928 CET44349845157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.375025988 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.375065088 CET49845443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.395382881 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.514645100 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.514760971 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.514830112 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.548888922 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549052000 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549081087 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549201965 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549206018 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549216986 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549243927 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549271107 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549309969 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.549323082 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.560359001 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.560415983 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.560421944 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.568855047 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.568912983 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.568921089 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.619659901 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.625536919 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.625600100 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.625771999 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.631855965 CET49850443192.168.2.4172.67.72.106
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.631890059 CET44349850172.67.72.106192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.639708996 CET49846443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.639728069 CET44349846157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.661500931 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.661530972 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.661719084 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.664644957 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.664659023 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.668468952 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.720088959 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.720098019 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.749911070 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.749965906 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.750015974 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.750431061 CET49852443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.750441074 CET44349852157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754071951 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754121065 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754127026 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754795074 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754841089 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.754893064 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.755211115 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.755225897 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757308960 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757405996 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757457018 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757957935 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757970095 CET44349851150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.757983923 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.758013964 CET49851443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.763866901 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.763909101 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.763922930 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.772038937 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.772070885 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.772089005 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.772097111 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.772136927 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.780160904 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.780241013 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.780297995 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.780400991 CET49856443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.780412912 CET44349856104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816442013 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816584110 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816658020 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816734076 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816875935 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816932917 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.816951036 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817076921 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817141056 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817363024 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817420006 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817465067 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817477942 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817517042 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817564011 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817574978 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817610979 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.817652941 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.859472036 CET49855443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.859519958 CET44349855157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863384008 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863531113 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863579988 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863595009 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863800049 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863843918 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.863851070 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.864132881 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.864181042 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.867279053 CET49854443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.867285013 CET44349854157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.868246078 CET49853443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:21.868289948 CET44349853157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:22.946724892 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:22.970953941 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:22.996001959 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.001701117 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.012088060 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040134907 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040160894 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040206909 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040242910 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040330887 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040330887 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040343046 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.040385008 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.043992996 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092813969 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092823029 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092871904 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092895031 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092998028 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092998028 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.092998981 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.093012094 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.093060017 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.141921043 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.188029051 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.197191954 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.197220087 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.197257996 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.197267056 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.197305918 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264457941 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264492989 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264554024 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264573097 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264616966 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264913082 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264935017 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264991045 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.264996052 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.265037060 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.331506014 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.331522942 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.331634998 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.331643105 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.331693888 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361411095 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361433029 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361582994 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361582994 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361592054 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.361630917 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.396872044 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.396909952 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.397066116 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.397066116 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.397070885 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.397105932 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.424540043 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.424566031 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.424715996 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.424721956 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.424761057 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.446454048 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.446471930 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.446645021 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.446660042 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.446702957 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.448276997 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.448292971 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.448338032 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.448343039 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.448395967 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.482628107 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.482645988 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.482697964 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.482706070 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.482868910 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.505218029 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.505233049 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.505388975 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.505395889 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.505435944 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524719954 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524734974 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524878025 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524878025 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524885893 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.524928093 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538530111 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538546085 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538605928 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538610935 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538620949 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.538644075 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.559534073 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.559549093 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.559700966 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.559705973 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.559743881 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.577159882 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.577173948 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.577332973 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.577337980 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.577374935 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.593619108 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.593633890 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.593790054 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.593795061 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.593961000 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.607830048 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.607844114 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.607893944 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.607899904 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.608061075 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.623810053 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.623823881 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.623889923 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.623893976 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.624058962 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.624058962 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.640268087 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.640281916 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.640331030 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.640336037 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.640559912 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647038937 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647054911 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647095919 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647111893 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647121906 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.647154093 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.663820982 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.663836002 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.663886070 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.663898945 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.664056063 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680574894 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680589914 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680742025 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680742979 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680753946 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.680793047 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.690423965 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.690439939 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.690490007 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.690499067 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.690650940 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.702294111 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.702310085 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.702362061 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.702373981 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.702528000 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.712629080 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.712644100 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.712709904 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.712721109 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.712762117 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720540047 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720566988 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720637083 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720650911 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720809937 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.720810890 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.723603964 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.723622084 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.723691940 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.723701000 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.723746061 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731302977 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731331110 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731363058 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731368065 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731395006 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.731410027 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.742527008 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.742538929 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.742609978 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.742614985 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.742650032 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753293991 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753310919 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753350973 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753359079 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753381968 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.753400087 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786145926 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786161900 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786201954 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786212921 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786222935 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786245108 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786276102 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786288977 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786317110 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786320925 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786350012 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786359072 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786823988 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786840916 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786878109 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786883116 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786900997 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.786917925 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.791287899 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.791351080 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.791357994 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.791373014 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.791409016 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.851588011 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.851608992 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.851649046 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.851659060 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.851701975 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.860639095 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.860661030 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.860711098 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.860718966 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.860754967 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.869669914 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.869683981 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.869740009 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.869749069 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.869792938 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.877466917 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.877480984 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.877532959 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.877541065 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.877593040 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.886676073 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.886691093 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.886749029 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.886755943 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.886801958 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.895009041 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.895023108 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.895076990 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.895086050 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.895124912 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.904072046 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.904086113 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.904149055 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.904155016 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.904192924 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908561945 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908586979 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908626080 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908644915 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908658028 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.908680916 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.913316965 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.913331032 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.913388014 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.913394928 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.913434982 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915210009 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915231943 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915271997 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915286064 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915299892 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.915328026 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.921927929 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.921948910 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.921984911 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.921989918 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.922019958 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.922032118 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927784920 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927805901 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927865028 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927871943 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927897930 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.927915096 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934369087 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934391975 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934441090 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934448004 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934467077 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.934484005 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941052914 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941071987 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941123009 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941127062 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941154957 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.941173077 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947535038 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947577000 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947596073 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947654963 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947686911 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.947700977 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954149961 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954195976 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954214096 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954233885 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954251051 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:23.954279900 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.058363914 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.058387041 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.058448076 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.058475971 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.058518887 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.067070007 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.067084074 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.067135096 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.067142963 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.067183018 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.075345039 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.075360060 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.075407982 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.075416088 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.075455904 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.082895994 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.082911015 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.082962990 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.082971096 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.083013058 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.091599941 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.091614008 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.091665030 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.091674089 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.091707945 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.099867105 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.099880934 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.099934101 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.099957943 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.099999905 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102736950 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102762938 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102793932 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102808952 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102844000 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.102844000 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106705904 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106728077 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106764078 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106769085 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106791019 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.106812954 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107808113 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107824087 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107856989 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107866049 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107902050 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.107902050 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113267899 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113291025 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113320112 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113326073 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113353968 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.113373995 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116456985 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116472006 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116518974 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116547108 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116561890 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.116588116 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120143890 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120172977 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120204926 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120212078 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120244980 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.120265007 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126097918 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126138926 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126158953 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126164913 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126189947 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.126204014 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132596970 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132639885 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132667065 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132672071 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132697105 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.132704973 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139211893 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139252901 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139275074 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139280081 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139308929 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.139319897 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145577908 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145631075 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145653009 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145658970 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145684958 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.145699024 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284567118 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284584045 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284667015 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284693003 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284708023 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.284737110 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.292799950 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.292814016 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.292880058 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.292886972 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.292936087 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.301134109 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.301150084 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.301202059 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.301208973 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.301249027 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306291103 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306349039 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306375980 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306389093 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306402922 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.306423903 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.308410883 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.308424950 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.308469057 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.308476925 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.308515072 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312355995 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312402964 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312418938 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312429905 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312448978 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.312473059 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.316792011 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.316807985 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.316858053 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.316865921 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.316915035 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319011927 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319056034 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319083929 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319091082 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319103003 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.319127083 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324424982 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324439049 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324481010 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324500084 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324516058 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324539900 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324654102 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324691057 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324727058 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324734926 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324747086 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324752092 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.324793100 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332642078 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332662106 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332710981 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332720995 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332739115 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.332762957 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.340991974 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.341007948 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.341064930 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.341090918 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.341129065 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502619982 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502635956 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502708912 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502736092 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502751112 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.502782106 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.509783983 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.509799004 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.509855032 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.509865046 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.509908915 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518094063 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518110991 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518157959 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518166065 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518198967 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.518218040 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.526262045 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.526274920 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.526326895 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.526334047 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.526375055 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534482956 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534502983 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534540892 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534547091 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534578085 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.534594059 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.542180061 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.542196035 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.542265892 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.542273998 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.542330980 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.549463034 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.549477100 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.549535036 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.549542904 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.549585104 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.557554007 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.557569027 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.557621002 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.557629108 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.557670116 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.713167906 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.713191032 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.713277102 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.713308096 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.713356018 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.720367908 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.720382929 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.720439911 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.720448017 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.720494032 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.728598118 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.728611946 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.728679895 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.728688002 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.728727102 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.736870050 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.736885071 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.736938953 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.736946106 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.736988068 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.744967937 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.744981050 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.745080948 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.745089054 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.745130062 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.752648115 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.752661943 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.752716064 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.752723932 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.752764940 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.759797096 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.759810925 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.759865046 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.759872913 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.759913921 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.768315077 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.768328905 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.768387079 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.768394947 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.768434048 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924295902 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924314022 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924365044 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924380064 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924412012 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.924427986 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.932575941 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.932590008 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.932647943 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.932657957 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.932701111 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938394070 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938431025 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938466072 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938477039 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938493967 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938498974 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938515902 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:24.938536882 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306437016 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306484938 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306514978 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306724072 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306766033 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306771040 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.306957006 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.308161974 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.420928001 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.436042070 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.446752071 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.446887970 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.446894884 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.447099924 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.448621035 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.448709011 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.448725939 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.491352081 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.530402899 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.567497969 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.567544937 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.567631006 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.567861080 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.567874908 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.612452984 CET49848443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.612477064 CET4434984818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.621931076 CET49847443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.621958971 CET4434984718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.627185106 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.713730097 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.713838100 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.713911057 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.714194059 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.714231014 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.772902012 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.772938967 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773021936 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773216963 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773232937 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773849964 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773874044 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.773935080 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.774096966 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.774111032 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.777867079 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.777961969 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.778033018 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.778234959 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.778276920 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.853930950 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.854012966 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.854077101 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.857320070 CET49858443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.857338905 CET44349858157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.862848997 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.863172054 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.863272905 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.863948107 CET49857443192.168.2.4104.26.7.107
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:27.863959074 CET44349857104.26.7.107192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.215519905 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.215786934 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.215856075 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.216351032 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.216769934 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.216864109 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.216891050 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.224822044 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225020885 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225047112 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225433111 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225724936 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225781918 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.225838900 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.259354115 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.267303944 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.267318010 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.267344952 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.393667936 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.393944979 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.394012928 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.395260096 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.395353079 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.397916079 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.397974968 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.398104906 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.398262024 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.398277044 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.398313999 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.438344002 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.438373089 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.441821098 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.441961050 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442019939 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442051888 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442140102 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442167044 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442389011 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442645073 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442703009 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442740917 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.442943096 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.443198919 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.443269014 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.443285942 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.485646009 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.485647917 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.485656977 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.485660076 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.819825888 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.819896936 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.820041895 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.820142984 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.860492945 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.878803015 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.878914118 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.879045963 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.879664898 CET49863443192.168.2.4157.240.195.35
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:29.879698038 CET44349863157.240.195.35192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.175307989 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.175561905 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.223970890 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.223998070 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224025965 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224034071 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224039078 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224045992 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224077940 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224108934 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224119902 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224127054 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224133968 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224164009 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224169016 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224179029 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.224211931 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417524099 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417535067 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417603016 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417606115 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417639971 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417679071 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417695999 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417704105 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417733908 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417742014 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417764902 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417809010 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417812109 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417855024 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417870998 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.417912006 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469247103 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469261885 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469343901 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469355106 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469381094 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469420910 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469429970 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469451904 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469460964 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469479084 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.469505072 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598428011 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598448038 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598501921 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598556995 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598556995 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598594904 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598613977 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598620892 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598628998 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598654032 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.598690987 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635392904 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635410070 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635469913 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635498047 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635520935 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635538101 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635548115 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635565042 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635603905 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635607004 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.635615110 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671242952 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671257019 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671303034 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671344042 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671361923 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671370983 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671384096 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671395063 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671418905 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671422958 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.671438932 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701538086 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701584101 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701618910 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701627016 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701636076 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701637030 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701694965 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701719046 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701719046 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701728106 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701745987 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.701767921 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.800630093 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.800645113 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.800726891 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.800764084 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.800811052 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804158926 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804225922 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804233074 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804251909 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804287910 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.804300070 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.824207067 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.824222088 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.824297905 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.824340105 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.824392080 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827188015 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827236891 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827260971 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827270985 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827290058 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.827308893 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.843241930 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.843255997 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.843358040 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.843400002 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.843456984 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849030972 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849076986 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849112988 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849117994 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849148035 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.849165916 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.851890087 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.851980925 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.852036953 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.852580070 CET49861443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.852595091 CET4434986118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.854198933 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.854212999 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.854269981 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.854286909 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.854325056 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.865098953 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.865156889 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.865237951 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.865454912 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.865475893 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.866787910 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.866801977 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.866866112 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.866879940 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.866925001 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867630005 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867679119 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867712975 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867717981 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867749929 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.867765903 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.878375053 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.878396034 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.878472090 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.878488064 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.878554106 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890733957 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890788078 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890810966 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890815973 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890851021 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.890870094 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.909307003 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.909348965 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.909398079 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.909404039 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.909454107 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.984987020 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.985002995 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.985089064 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.985131025 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.985188007 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986821890 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986886978 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986905098 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986928940 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986953974 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.986973047 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.995335102 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.995348930 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.995429993 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.995446920 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:30.995497942 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001796961 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001852989 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001892090 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001914024 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001930952 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.001957893 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.006208897 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.006223917 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.006288052 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.006302118 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.006349087 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.013915062 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.013978004 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.013988018 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.014008045 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.014034986 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.014050961 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.016184092 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.016196966 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.016261101 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.016273975 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.016319990 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.024944067 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.024956942 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.025017023 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.025031090 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.025077105 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027208090 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027256012 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027277946 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027283907 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027308941 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.027323008 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.029527903 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.029614925 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.029674053 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.030313969 CET49862443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.030342102 CET4434986218.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035386086 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035475016 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035494089 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035509109 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035557985 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035590887 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035604954 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035657883 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035895109 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.035932064 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040056944 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040101051 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040137053 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040142059 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040169954 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.040186882 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.044322014 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.044336081 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.044410944 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.044423103 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.044471979 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047185898 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047234058 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047266960 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047271013 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047281981 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.047311068 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057061911 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057075024 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057149887 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057163000 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057213068 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057301998 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057348967 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057372093 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057377100 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057405949 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.057419062 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063456059 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063512087 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063535929 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063540936 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063566923 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.063579082 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.182070017 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.182087898 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.182169914 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.182229042 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.182286024 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185494900 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185544014 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185569048 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185574055 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185600042 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.185619116 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.189932108 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.189953089 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.190022945 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.190047026 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.190099955 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191699982 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191747904 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191776991 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191783905 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191812038 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.191828966 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.197772980 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.197803974 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.197875023 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.197889090 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.197947025 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198254108 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198301077 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198318958 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198323965 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198353052 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.198371887 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205010891 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205054998 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205081940 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205086946 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205118895 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205136061 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205806017 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205818892 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205878019 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205892086 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.205952883 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.210927010 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.210973024 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.211011887 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.211015940 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.211046934 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.211080074 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.212677956 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.212693930 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.212757111 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.212769985 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.212829113 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217567921 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217634916 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217643976 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217670918 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217700005 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.217715979 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.220737934 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.220752001 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.220822096 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.220835924 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.220885992 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.223931074 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.223975897 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.224033117 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.224037886 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.224066019 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.224083900 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.228025913 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.228039980 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.228105068 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.228132010 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.228183985 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230556011 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230638027 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230643034 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230667114 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230700970 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.230714083 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.235929012 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.235946894 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.236012936 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.236021996 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.236062050 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.385592937 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.385616064 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.385715008 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.385762930 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.385822058 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387391090 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387451887 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387492895 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387521029 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387535095 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.387567997 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.392049074 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.392067909 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.392138958 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.392153978 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.392204046 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393523932 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393572092 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393596888 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393603086 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393630028 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.393647909 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399468899 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399513006 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399535894 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399539948 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399566889 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399584055 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399915934 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.399931908 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.400001049 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.400015116 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.400084019 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406140089 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406203985 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406213045 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406234026 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406269073 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.406286955 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.407882929 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.407896996 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.407964945 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.407979012 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.408025980 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412738085 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412781954 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412815094 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412820101 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412852049 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.412869930 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.414840937 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.414855003 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.414912939 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.414942980 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.414988041 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419497013 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419540882 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419569016 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419574022 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419604063 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.419621944 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.422817945 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.422832012 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.422895908 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.422909021 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.422961950 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.425729036 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.425772905 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.425800085 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.425805092 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.425842047 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.430188894 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.430210114 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.430282116 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.430294991 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.430345058 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431688070 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431736946 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431756973 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431761980 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431792021 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.431814909 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.438064098 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.438079119 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.438133955 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.438146114 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.438198090 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586210966 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586235046 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586289883 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586359024 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586402893 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.586402893 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588223934 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588294983 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588311911 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588326931 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588346958 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.588366985 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.593836069 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.593851089 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.593913078 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.593938112 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.593991995 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594769001 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594815016 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594834089 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594840050 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594863892 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.594882965 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600657940 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600660086 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600676060 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600702047 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600729942 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600739002 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600758076 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600785017 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600790024 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600791931 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600811958 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.600828886 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.607448101 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.607501984 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.607521057 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.607526064 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.607563019 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.608575106 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.608589888 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.608653069 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.608683109 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.608731985 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.613950014 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.613977909 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.614017010 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.614021063 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.614048004 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.614065886 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615545034 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615590096 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615607023 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615632057 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615652084 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615657091 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615700960 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615871906 CET49865443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.615902901 CET4434986518.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.616915941 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.616991043 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623224974 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623253107 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623286963 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623291969 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623331070 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.623331070 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629831076 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629853964 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629884958 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629890919 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629920006 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.629937887 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786593914 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786653042 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786670923 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786681890 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786709070 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.786726952 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792378902 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792423964 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792447090 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792450905 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792479038 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.792501926 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799150944 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799190998 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799209118 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799213886 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799245119 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.799263000 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.804362059 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.804426908 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.804429054 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.804456949 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.804488897 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.810796976 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.810842037 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.810861111 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.810867071 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.810890913 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.817393064 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.817434072 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.817460060 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.817466974 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.817503929 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.823287964 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.823348999 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.823350906 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.823374033 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.823400021 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829610109 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829649925 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829658031 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829672098 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829701900 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.829719067 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836137056 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836180925 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836206913 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836211920 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836245060 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.836262941 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.955981970 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956073046 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956099033 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956155062 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956218004 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956235886 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956410885 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956448078 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956516981 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.956547022 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992165089 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992211103 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992234945 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992255926 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992275953 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.992295027 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998016119 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998060942 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998079062 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998085022 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998117924 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.998137951 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.000797033 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.000853062 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.007533073 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.007572889 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.007592916 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.007596970 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.007638931 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008474112 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008524895 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008529902 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008574963 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008646965 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008704901 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008744955 CET49864443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.008755922 CET4434986418.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.573081017 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.573347092 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.573369026 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.573676109 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.573959112 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.574012995 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.574079990 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.619333982 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.692312002 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.692609072 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.692636967 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.692994118 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.693451881 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.693451881 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.693516970 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:32.735305071 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.765489101 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.765852928 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.765918016 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.766156912 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.766328096 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.766391039 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.767390966 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.767491102 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.768456936 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.768589020 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.768693924 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.768717051 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.768754005 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770163059 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770248890 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770529032 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770637989 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770661116 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770699024 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.770725012 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.811359882 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.813076019 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.813076973 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.813137054 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:33.866080999 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.224143028 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.224225044 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.224363089 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.224935055 CET49867443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.224980116 CET4434986718.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.228012085 CET49871443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.228127956 CET4434987118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.228199005 CET49871443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.228463888 CET49871443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.228499889 CET4434987118.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291271925 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291335106 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291452885 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291532040 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291620970 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291620970 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.291961908 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.292009115 CET4434987054.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.292045116 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.292068005 CET49870443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.292388916 CET49869443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.292447090 CET4434986954.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.327831984 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.328171015 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.328327894 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.328469038 CET49868443192.168.2.418.165.220.51
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.328480959 CET4434986818.165.220.51192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.418495893 CET49872443192.168.2.4108.158.75.14
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.418579102 CET44349872108.158.75.14192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.418756962 CET49872443192.168.2.4108.158.75.14
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.418886900 CET49872443192.168.2.4108.158.75.14
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.418922901 CET44349872108.158.75.14192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.442980051 CET49873443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.443022966 CET4434987354.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.443097115 CET49873443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.443263054 CET49873443192.168.2.454.186.23.98
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.443281889 CET4434987354.186.23.98192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.741795063 CET49874443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.741900921 CET44349874150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.741981983 CET49874443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.742508888 CET49874443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.742544889 CET44349874150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.773840904 CET49876443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.773924112 CET44349876150.171.27.10192.168.2.4
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.773999929 CET49876443192.168.2.4150.171.27.10
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.410589933 CET192.168.2.41.1.1.10x1c50Standard query (0)qrcodeveloper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.410859108 CET192.168.2.41.1.1.10x95e2Standard query (0)qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.534640074 CET192.168.2.41.1.1.10x4365Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.534774065 CET192.168.2.41.1.1.10xf9ffStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.535398006 CET192.168.2.41.1.1.10x43a3Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.535552979 CET192.168.2.41.1.1.10x54aStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.017268896 CET192.168.2.41.1.1.10x177aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.017268896 CET192.168.2.41.1.1.10x7a31Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.483052015 CET192.168.2.41.1.1.10x64fbStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.483202934 CET192.168.2.41.1.1.10xb1d9Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.627995014 CET192.168.2.41.1.1.10xfb45Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.628540039 CET192.168.2.41.1.1.10xa845Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.337285042 CET192.168.2.41.1.1.10xca78Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.339138985 CET192.168.2.41.1.1.10x7679Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.556201935 CET192.168.2.41.1.1.10x978eStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.556325912 CET192.168.2.41.1.1.10x2ca9Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.324117899 CET192.168.2.41.1.1.10x6109Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.324369907 CET192.168.2.41.1.1.10xd72dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.014698029 CET192.168.2.41.1.1.10x3c7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.014894009 CET192.168.2.41.1.1.10x353cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.015811920 CET192.168.2.41.1.1.10x53a5Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.015945911 CET192.168.2.41.1.1.10x5818Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.585813046 CET192.168.2.41.1.1.10x5151Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.585967064 CET192.168.2.41.1.1.10x7eedStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.659593105 CET192.168.2.41.1.1.10x78e1Standard query (0)qrcodeveloper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.659715891 CET192.168.2.41.1.1.10x56caStandard query (0)qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.976572037 CET192.168.2.41.1.1.10xec4aStandard query (0)api.qrcodeveloper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.976804972 CET192.168.2.41.1.1.10x7fb7Standard query (0)api.qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.451785088 CET192.168.2.41.1.1.10x993aStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.452111006 CET192.168.2.41.1.1.10xb0a5Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.452539921 CET192.168.2.41.1.1.10x637cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.452697992 CET192.168.2.41.1.1.10xb2d3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.569675922 CET192.168.2.41.1.1.10x2582Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.569822073 CET192.168.2.41.1.1.10xcd25Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.641542912 CET192.168.2.41.1.1.10x3b74Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.641664028 CET192.168.2.41.1.1.10x23f4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036348104 CET192.168.2.41.1.1.10x6f8Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.036854029 CET192.168.2.41.1.1.10xa089Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.429147959 CET192.168.2.41.1.1.10x82d0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.429148912 CET192.168.2.41.1.1.10x7f3cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.506819963 CET192.168.2.41.1.1.10x7f8cStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.506819963 CET192.168.2.41.1.1.10xa8c1Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.947232008 CET192.168.2.41.1.1.10xda89Standard query (0)api.qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:08.947232962 CET192.168.2.41.1.1.10xba0eStandard query (0)api.qrcodeveloper.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.866281033 CET192.168.2.41.1.1.10xe67aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:11.866426945 CET192.168.2.41.1.1.10xe84bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.079965115 CET192.168.2.41.1.1.10xea78Standard query (0)o4505230328397824.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.080105066 CET192.168.2.41.1.1.10xf1cfStandard query (0)o4505230328397824.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.118122101 CET192.168.2.41.1.1.10x2211Standard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.118380070 CET192.168.2.41.1.1.10x950cStandard query (0)x.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.966634989 CET192.168.2.41.1.1.10x6dbeStandard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:15.966778040 CET192.168.2.41.1.1.10xf4c6Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.021363020 CET192.168.2.41.1.1.10xfb80Standard query (0)js.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.021594048 CET192.168.2.41.1.1.10xa080Standard query (0)js.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.409997940 CET192.168.2.41.1.1.10xa843Standard query (0)api.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.410141945 CET192.168.2.41.1.1.10xa640Standard query (0)api.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.816112041 CET192.168.2.41.1.1.10x7de0Standard query (0)r.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.816297054 CET192.168.2.41.1.1.10xe660Standard query (0)r.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.236265898 CET192.168.2.41.1.1.10xe0eaStandard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.236428022 CET192.168.2.41.1.1.10x5f81Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.296870947 CET192.168.2.41.1.1.10xc7d0Standard query (0)r.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.296973944 CET192.168.2.41.1.1.10x52a7Standard query (0)r.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.626182079 CET192.168.2.41.1.1.10x4753Standard query (0)m.stripe.networkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.626312971 CET192.168.2.41.1.1.10x6fd3Standard query (0)m.stripe.network65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.888263941 CET192.168.2.41.1.1.10xf723Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.890439987 CET192.168.2.41.1.1.10xea54Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.418355942 CET192.168.2.41.1.1.10x18ddStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.418513060 CET192.168.2.41.1.1.10xeef2Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.493344069 CET192.168.2.41.1.1.10xfb52Standard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.493618011 CET192.168.2.41.1.1.10x86eStandard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:44.981214046 CET192.168.2.41.1.1.10x4d6fStandard query (0)m.stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:44.981353045 CET192.168.2.41.1.1.10x4e2Standard query (0)m.stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:47.480060101 CET192.168.2.41.1.1.10xa2fdStandard query (0)stripe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:47.480206966 CET192.168.2.41.1.1.10x16e1Standard query (0)stripe.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.659749031 CET192.168.2.41.1.1.10x5837Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.660063982 CET192.168.2.41.1.1.10x9a64Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:07.434644938 CET192.168.2.41.1.1.10x90e1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:07.434644938 CET192.168.2.41.1.1.10xd559Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.438664913 CET192.168.2.41.1.1.10xe3cStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.438860893 CET192.168.2.41.1.1.10x4a8Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.553024054 CET192.168.2.41.1.1.10x2d6bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.553174973 CET192.168.2.41.1.1.10x93fcStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:13.908888102 CET192.168.2.41.1.1.10x883fStandard query (0)x.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:13.909015894 CET192.168.2.41.1.1.10xcdb7Standard query (0)x.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.688057899 CET1.1.1.1192.168.2.40x1c50No error (0)qrcodeveloper.com172.67.72.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.688057899 CET1.1.1.1192.168.2.40x1c50No error (0)qrcodeveloper.com104.26.6.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.688057899 CET1.1.1.1192.168.2.40x1c50No error (0)qrcodeveloper.com104.26.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:54.688558102 CET1.1.1.1192.168.2.40x95e2No error (0)qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.671740055 CET1.1.1.1192.168.2.40x4365No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.671740055 CET1.1.1.1192.168.2.40x4365No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672118902 CET1.1.1.1192.168.2.40xf9ffNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672118902 CET1.1.1.1192.168.2.40xf9ffNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672118902 CET1.1.1.1192.168.2.40xf9ffNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672741890 CET1.1.1.1192.168.2.40x43a3No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672741890 CET1.1.1.1192.168.2.40x43a3No error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672741890 CET1.1.1.1192.168.2.40x43a3No error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672741890 CET1.1.1.1192.168.2.40x43a3No error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672741890 CET1.1.1.1192.168.2.40x43a3No error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.672831059 CET1.1.1.1192.168.2.40x54aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674460888 CET1.1.1.1192.168.2.40xe6afNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674460888 CET1.1.1.1192.168.2.40xe6afNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:56.674460888 CET1.1.1.1192.168.2.40xe6afNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.154253006 CET1.1.1.1192.168.2.40x177aNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:57.154613972 CET1.1.1.1192.168.2.40x7a31No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.193948030 CET1.1.1.1192.168.2.40x117cNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.193948030 CET1.1.1.1192.168.2.40x117cNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.193948030 CET1.1.1.1192.168.2.40x117cNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.623358965 CET1.1.1.1192.168.2.40x64fbNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.623358965 CET1.1.1.1192.168.2.40x64fbNo error (0)static-cdn.hotjar.com108.158.75.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.623358965 CET1.1.1.1192.168.2.40x64fbNo error (0)static-cdn.hotjar.com108.158.75.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.623358965 CET1.1.1.1192.168.2.40x64fbNo error (0)static-cdn.hotjar.com108.158.75.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.623358965 CET1.1.1.1192.168.2.40x64fbNo error (0)static-cdn.hotjar.com108.158.75.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.627444029 CET1.1.1.1192.168.2.40xb1d9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.766732931 CET1.1.1.1192.168.2.40xa845No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.766732931 CET1.1.1.1192.168.2.40xa845No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.766732931 CET1.1.1.1192.168.2.40xa845No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.767136097 CET1.1.1.1192.168.2.40xfb45No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:50:59.767136097 CET1.1.1.1192.168.2.40xfb45No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:00.473820925 CET1.1.1.1192.168.2.40xca78No error (0)td.doubleclick.net142.250.181.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.693521976 CET1.1.1.1192.168.2.40x978eNo error (0)script.hotjar.com108.158.75.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.693521976 CET1.1.1.1192.168.2.40x978eNo error (0)script.hotjar.com108.158.75.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.693521976 CET1.1.1.1192.168.2.40x978eNo error (0)script.hotjar.com108.158.75.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:01.693521976 CET1.1.1.1192.168.2.40x978eNo error (0)script.hotjar.com108.158.75.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.462986946 CET1.1.1.1192.168.2.40x6109No error (0)googleads.g.doubleclick.net142.250.181.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:02.463676929 CET1.1.1.1192.168.2.40xd72dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.152328968 CET1.1.1.1192.168.2.40x353cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.152369022 CET1.1.1.1192.168.2.40x3c7dNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153430939 CET1.1.1.1192.168.2.40x5818No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153430939 CET1.1.1.1192.168.2.40x5818No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153570890 CET1.1.1.1192.168.2.40x53a5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153570890 CET1.1.1.1192.168.2.40x53a5No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153570890 CET1.1.1.1192.168.2.40x53a5No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:03.153570890 CET1.1.1.1192.168.2.40x53a5No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.724381924 CET1.1.1.1192.168.2.40x5151No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.724381924 CET1.1.1.1192.168.2.40x5151No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.725533962 CET1.1.1.1192.168.2.40x7eedNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.725533962 CET1.1.1.1192.168.2.40x7eedNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.725533962 CET1.1.1.1192.168.2.40x7eedNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.798809052 CET1.1.1.1192.168.2.40x78e1No error (0)qrcodeveloper.com104.26.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.798809052 CET1.1.1.1192.168.2.40x78e1No error (0)qrcodeveloper.com104.26.6.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.798809052 CET1.1.1.1192.168.2.40x78e1No error (0)qrcodeveloper.com172.67.72.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:04.801922083 CET1.1.1.1192.168.2.40x56caNo error (0)qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.127999067 CET1.1.1.1192.168.2.40x7fb7No error (0)api.qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.128492117 CET1.1.1.1192.168.2.40xec4aNo error (0)api.qrcodeveloper.com172.67.72.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.128492117 CET1.1.1.1192.168.2.40xec4aNo error (0)api.qrcodeveloper.com104.26.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.128492117 CET1.1.1.1192.168.2.40xec4aNo error (0)api.qrcodeveloper.com104.26.6.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.589803934 CET1.1.1.1192.168.2.40xb2d3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.590563059 CET1.1.1.1192.168.2.40x637cNo error (0)googleads.g.doubleclick.net142.250.181.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592216015 CET1.1.1.1192.168.2.40x993aNo error (0)script.hotjar.com108.158.75.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592216015 CET1.1.1.1192.168.2.40x993aNo error (0)script.hotjar.com108.158.75.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592216015 CET1.1.1.1192.168.2.40x993aNo error (0)script.hotjar.com108.158.75.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.592216015 CET1.1.1.1192.168.2.40x993aNo error (0)script.hotjar.com108.158.75.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.708023071 CET1.1.1.1192.168.2.40xcd25No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.708023071 CET1.1.1.1192.168.2.40xcd25No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709327936 CET1.1.1.1192.168.2.40x2582No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709327936 CET1.1.1.1192.168.2.40x2582No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709327936 CET1.1.1.1192.168.2.40x2582No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:05.709327936 CET1.1.1.1192.168.2.40x2582No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.782838106 CET1.1.1.1192.168.2.40x3b74No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.782838106 CET1.1.1.1192.168.2.40x3b74No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.790565968 CET1.1.1.1192.168.2.40x23f4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.790565968 CET1.1.1.1192.168.2.40x23f4No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:06.790565968 CET1.1.1.1192.168.2.40x23f4No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.424993038 CET1.1.1.1192.168.2.40x6f8No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.424993038 CET1.1.1.1192.168.2.40x6f8No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.424993038 CET1.1.1.1192.168.2.40x6f8No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.424993038 CET1.1.1.1192.168.2.40x6f8No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.424993038 CET1.1.1.1192.168.2.40x6f8No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.481622934 CET1.1.1.1192.168.2.40xa089No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.566987991 CET1.1.1.1192.168.2.40x82d0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.646444082 CET1.1.1.1192.168.2.40x7f8cNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:07.646728039 CET1.1.1.1192.168.2.40xa8c1No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.084871054 CET1.1.1.1192.168.2.40xba0eNo error (0)api.qrcodeveloper.com104.26.7.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.084871054 CET1.1.1.1192.168.2.40xba0eNo error (0)api.qrcodeveloper.com172.67.72.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.084871054 CET1.1.1.1192.168.2.40xba0eNo error (0)api.qrcodeveloper.com104.26.6.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:09.089085102 CET1.1.1.1192.168.2.40xda89No error (0)api.qrcodeveloper.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.003884077 CET1.1.1.1192.168.2.40xe84bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.004065037 CET1.1.1.1192.168.2.40xe67aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.330319881 CET1.1.1.1192.168.2.40xea78No error (0)o4505230328397824.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.362790108 CET1.1.1.1192.168.2.40x2211No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:12.374778986 CET1.1.1.1192.168.2.40x950cNo error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.103518009 CET1.1.1.1192.168.2.40xf4c6No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.104885101 CET1.1.1.1192.168.2.40x6dbeNo error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.104885101 CET1.1.1.1192.168.2.40x6dbeNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.104885101 CET1.1.1.1192.168.2.40x6dbeNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.104885101 CET1.1.1.1192.168.2.40x6dbeNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.104885101 CET1.1.1.1192.168.2.40x6dbeNo error (0)dexeqbeb7giwr.cloudfront.net18.165.220.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159651995 CET1.1.1.1192.168.2.40xfb80No error (0)js.stripe.comdexeqbeb7giwr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159651995 CET1.1.1.1192.168.2.40xfb80No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159651995 CET1.1.1.1192.168.2.40xfb80No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159651995 CET1.1.1.1192.168.2.40xfb80No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159651995 CET1.1.1.1192.168.2.40xfb80No error (0)dexeqbeb7giwr.cloudfront.net18.165.220.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:16.159809113 CET1.1.1.1192.168.2.40xa080No error (0)js.stripe.comstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760246038 CET1.1.1.1192.168.2.40xa843No error (0)api.stripe.com34.241.202.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760246038 CET1.1.1.1192.168.2.40xa843No error (0)api.stripe.com34.241.54.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:19.760246038 CET1.1.1.1192.168.2.40xa843No error (0)api.stripe.com34.240.123.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.955152988 CET1.1.1.1192.168.2.40x7de0No error (0)r.stripe.com54.186.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.955152988 CET1.1.1.1192.168.2.40x7de0No error (0)r.stripe.com54.187.159.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:31.955152988 CET1.1.1.1192.168.2.40x7de0No error (0)r.stripe.com54.187.119.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.376741886 CET1.1.1.1192.168.2.40xe0eaNo error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.442500114 CET1.1.1.1192.168.2.40xc7d0No error (0)r.stripe.com54.186.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.442500114 CET1.1.1.1192.168.2.40xc7d0No error (0)r.stripe.com54.187.119.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.442500114 CET1.1.1.1192.168.2.40xc7d0No error (0)r.stripe.com54.187.159.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.716110945 CET1.1.1.1192.168.2.40x5f81No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:34.716110945 CET1.1.1.1192.168.2.40x5f81No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.764834881 CET1.1.1.1192.168.2.40x6fd3No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.764834881 CET1.1.1.1192.168.2.40x6fd3No error (0)prod-m-tree.stripe.networkstripecdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)m.stripe.networkprod-m-tree.stripe.networkCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)prod-m-tree.stripe.networkd1tcqh4bio8cty.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:41.871090889 CET1.1.1.1192.168.2.40x4753No error (0)d1tcqh4bio8cty.cloudfront.net108.158.75.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.026026964 CET1.1.1.1192.168.2.40xf723No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.026026964 CET1.1.1.1192.168.2.40xf723No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.109869003 CET1.1.1.1192.168.2.40xea54No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.109869003 CET1.1.1.1192.168.2.40xea54No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.556576967 CET1.1.1.1192.168.2.40x18ddNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.556590080 CET1.1.1.1192.168.2.40xeef2No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com44.238.160.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com34.209.249.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com44.240.172.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com52.25.239.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:42.633104086 CET1.1.1.1192.168.2.40xfb52No error (0)m.stripe.com34.212.112.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com44.238.160.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com44.240.172.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com34.209.249.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com52.42.12.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com52.25.239.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com34.212.112.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com52.12.86.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:45.119469881 CET1.1.1.1192.168.2.40x4d6fNo error (0)m.stripe.com35.164.212.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:47.619846106 CET1.1.1.1192.168.2.40xa2fdNo error (0)stripe.com34.252.74.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:47.619846106 CET1.1.1.1192.168.2.40xa2fdNo error (0)stripe.com52.215.231.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:47.619846106 CET1.1.1.1192.168.2.40xa2fdNo error (0)stripe.com54.76.53.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.798702002 CET1.1.1.1192.168.2.40x5837No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.798702002 CET1.1.1.1192.168.2.40x5837No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.801944971 CET1.1.1.1192.168.2.40x9a64No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:48.801944971 CET1.1.1.1192.168.2.40x9a64No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:57.782258987 CET1.1.1.1192.168.2.40x6780No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:57.782258987 CET1.1.1.1192.168.2.40x6780No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:51:57.782258987 CET1.1.1.1192.168.2.40x6780No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:07.580442905 CET1.1.1.1192.168.2.40x90e1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.578121901 CET1.1.1.1192.168.2.40x4a8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.578121901 CET1.1.1.1192.168.2.40x4a8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.578121901 CET1.1.1.1192.168.2.40x4a8No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.578270912 CET1.1.1.1192.168.2.40xe3cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:09.578270912 CET1.1.1.1192.168.2.40xe3cNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.691447020 CET1.1.1.1192.168.2.40x93fcNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.691447020 CET1.1.1.1192.168.2.40x93fcNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.691447020 CET1.1.1.1192.168.2.40x93fcNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.702904940 CET1.1.1.1192.168.2.40x2d6bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:11.702904940 CET1.1.1.1192.168.2.40x2d6bNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:14.248482943 CET1.1.1.1192.168.2.40x883fNo error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Nov 22, 2024 13:52:14.248889923 CET1.1.1.1192.168.2.40xcdb7No error (0)x.clarity.msclarity-ingest-eus2-e-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          0192.168.2.449738172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:55 UTC681OUTGET /code/87JgljWuQCR6Oeir HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:56 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 598
                                                                                                                                                                                                                                                          Cache-Control: s-maxage=0
                                                                                                                                                                                                                                                          content-disposition: inline; filename="index.html"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:57 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::kvt5g-1732279856308-ec23d7fa4bd1
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2BzK%2F2b%2BMnI%2BhefsALfECsTUyYdcHRYH9KT3i1PGPUr5h%2FinhRg5W%2BT8fwgqnmnUInPDQbaeOtMpRvSYm5J0wCsOn9I0%2BfAMH%2F7taSi8d44s1SMqD141nZ8M%2Blw0DMHcfd8y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c4d8e607ce8-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1807&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1259&delivery_rate=1538461&cwnd=195&unsent_bytes=0&cid=f939948d67ca5453&ts=537&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC293INData Raw: 39 37 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 73 76 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 51 52 20 43 6f 64
                                                                                                                                                                                                                                                          Data Ascii: 972<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.svg"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="QR Cod
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 20 53 75 70 70 6f 72 74 73 20 44 79 6e 61 6d 69 63 20 43 6f 64 65 73 2c 20 54 72 61 63 6b 69 6e 67 2c 20 41 6e 61 6c 79 74 69 63 73 2c 20 46 72 65 65 20 74 65 78 74 2c 20 55 52 4c 20 61 6e 64 20 6d 6f 72 65 2e 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 73 76 67 22 2f 3e 3c 74 69 74 6c 65 3e 51 52 20 43 6f 64 65 20 44 65 76 65 6c 6f 70 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 63 2c 6f 2c 61 2c 66 29 7b 65 2e 66 62 71 7c 7c 28 6f 3d 65 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                          Data Ascii: Supports Dynamic Codes, Tracking, Analytics, Free text, URL and more."/><link rel="apple-touch-icon" href="/favicon.svg"/><title>QR Code Developer</title><script>!function(e,t,n,c,o,a,f){e.fbq||(o=e.fbq=function(){o.callMethod?o.callMethod.apply(o,argume
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC763INData Raw: 3d 3d 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 65 7c 7c 28 63 28 29 2c 72 2e 6f 6e 6c 6f 61 64 3d 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 29 7d 2c 28 64 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6e 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 64 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 22 73 63 72 69 70 74 22 2c 30 2c 22 75 65 74 71 22 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 45 42 4c 34 32 30 35 44 4c 43 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                          Data Ascii: ==e&&"complete"!==e||(c(),r.onload=r.onreadystatechange=null)},(d=a.getElementsByTagName(n)[0]).parentNode.insertBefore(r,d)}(window,document,"script",0,"uetq")</script><script async src="https://www.googletagmanager.com/gtag/js?id=G-EBL4205DLC"></script>
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          1192.168.2.449739172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC582OUTGET /static/css/main.34fb9486.css HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:56 GMT
                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 654
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="main.34fb9486.css"
                                                                                                                                                                                                                                                          etag: W/"c8d9f98102a6980f913b39bfd2b4d7e3"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:02 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::f8h8h-1732279856762-f65b97edf770
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=63lXqUgJ5gLBKYqkxXB4zVhhVLZ58MpJ4eHtDFfhyj6R9teSQhVPg8b4vhejA1Bwf8nnIIEcrC8cW3N2P%2FvlnIufZYn44OBjjqk%2F0dsEQGKOoeqDlGt8T7Sj%2BWQbn4Qo8uX%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c503d714343-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1593&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1160&delivery_rate=1731909&cwnd=252&unsent_bytes=0&cid=c717ac8ceeeeb7b6&ts=956&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC255INData Raw: 37 62 66 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 49 6e 74 65 72 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4d 75 6c 69 73 68 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: 7bf3@charset "UTF-8";@import url(https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;800;900&display=swap);@import url(https://fonts.googleapis.com/css2?family=Mulish:wght@400;500;600;700;800&display=swap);.swiper-pagination{position
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 69 64 64 65 6e 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 64 69 73 61 62 6c 65 64 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: :absolute;text-align:center;-webkit-transform:translateZ(0);transform:translateZ(0);transition:opacity .3s;z-index:10}.swiper-pagination.swiper-pagination-hidden{opacity:0}.swiper-pagination-disabled>.swiper-pagination,.swiper-pagination.swiper-pagination
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 69 6e 61 63 74 69 76 65 2d 63 6f 6c 6f 72 2c 23 30 30 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                                          Data Ascii: -bullet-active-next-next{-webkit-transform:scale(.33);transform:scale(.33)}.swiper-pagination-bullet{background:#000;background:var(--swiper-pagination-bullet-inactive-color,#000);border-radius:50%;border-radius:var(--swiper-pagination-bullet-border-radiu
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 36 70 78 20 30 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 76 65 72 74 69 63 61 6c 2d 67 61 70 2c 36 70 78 29 20 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67
                                                                                                                                                                                                                                                          Data Ascii: >.swiper-pagination-bullets .swiper-pagination-bullet{display:block;margin:6px 0;margin:var(--swiper-pagination-bullet-vertical-gap,6px) 0}.swiper-pagination-vertical.swiper-pagination-bullets.swiper-pagination-bullets-dynamic,.swiper-vertical>.swiper-pag
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 7a 6f 6e 74 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 32 73 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 2c 6c 65 66 74 20 2e 32 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 2c 6c 65 66 74 20 2e 32 73 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 77 69 70 65 72 2d 72 74 6c 3e
                                                                                                                                                                                                                                                          Data Ascii: zontal.swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transition:left .2s,-webkit-transform .2s;transition:transform .2s,left .2s;transition:transform .2s,left .2s,-webkit-transform .2s}.swiper-horizontal.swiper-rtl>
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 70 6f 73 69 74 65 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 6f 70 70 6f 73 69 74 65 7b 68 65 69 67 68 74 3a 34 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 73 69 7a 65 2c 34 70 78 29 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72
                                                                                                                                                                                                                                                          Data Ascii: posite,.swiper-vertical>.swiper-pagination-progressbar.swiper-pagination-progressbar-opposite{height:4px;height:var(--swiper-pagination-progressbar-size,4px);left:0;top:0;width:100%}.swiper-horizontal>.swiper-pagination-progressbar.swiper-pagination-progr
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 61 74 69 6f 6e 2d 64 69 73 61 62 6c 65 64 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 2e 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 64 69 73 61 62 6c 65 64 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 20 73 76 67 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 20 73 76 67 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77
                                                                                                                                                                                                                                                          Data Ascii: ation-disabled .swiper-button-next,.swiper-navigation-disabled .swiper-button-prev{display:none!important}.swiper-button-next svg,.swiper-button-prev svg{height:100%;object-fit:contain;-webkit-transform-origin:center;transform-origin:center;width:100%}.sw
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 59 74 36 46 30 63 42 6a 64 6e 51 67 41 41 41 43 7a 41 41 41 41 41 51 41 41 41 41 45 41 42 45 42 52 47 64 68 63 33 41 41 41 41 57 59 41 41 41 41 43 41 41 41 41 41 6a 2f 2f 77 41 44 5a 32 78 35 5a 67 41 41 41 79 77 41 41 41 44 4d 41 41 41 44 32 4d 48 74 72 79 56 6f 5a 57 46 6b 41 41 41 42 62 41 41 41 41 44 41 41 41 41 41 32 45 32 2b 65 6f 57 68 6f 5a 57 45 41 41 41 47 63 41 41 41 41 48 77 41 41 41 43 51 43 39 67 44 7a 61 47 31 30 65 41 41 41 41 69 67 41 41 41 41 5a 41 41 41 41 72 67 4a 6b 41 42 46 73 62 32 4e 68 41 41 41 43 30 41 41 41 41 46 6f 41 41 41 42 61 46 51 41 55 47 47 31 68 65 48 41 41 41 41 47 38 41 41 41 41 48 77 41 41 41 43 41 41 63 41 42 41 62 6d 46 74 5a 51 41 41 41 2f 67 41 41 41 45 35 41 41 41 43 58 76 46 64 42 77 6c 77 62 33 4e 30 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: Yt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAA
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 30 76 4f 30 4c 61 4c 54 64 32 63 6a 4e 34 66 4f 75 6d 6c 63 37 6c 55 59 62 53 51 63 5a 46 6b 75 74 52 47 37 67 36 4a 4b 5a 4b 79 30 52 6d 64 4c 59 36 38 30 43 44 6e 45 4a 2b 55 4d 6b 70 46 46 65 31 52 4e 37 6e 78 64 56 70 58 72 43 34 61 54 74 6e 61 75 72 4f 6e 59 65 72 63 5a 67 32 59 56 6d 4c 4e 2f 64 2f 67 63 7a 66 45 69 6d 72 45 2f 66 73 2f 62 4f 75 71 32 39 5a 6d 6e 38 74 6c 6f 4f 52 61 58 67 5a 67 47 61 37 38 79 4f 39 2f 63 6e 58 6d 32 42 70 61 47 76 71 32 35 44 76 39 53 34 45 39 2b 35 53 49 63 39 50 71 75 70 4a 4b 68 59 46 53 53 6c 34 37 2b 51 63 72 31 6d 59 4e 41 41 41 41 65 4e 70 74 77 30 63 4b 77 6b 41 41 41 4d 44 5a 4a 41 38 51 37 4f 55 4a 76 6b 4c 73 50 66 5a 36 7a 46 56 45 52 50 79 38 71 48 68 32 59 45 52 2b 33 69 2f 42 50 38 33 76 49 42 4c 4c
                                                                                                                                                                                                                                                          Data Ascii: 0vO0LaLTd2cjN4fOumlc7lUYbSQcZFkutRG7g6JKZKy0RmdLY680CDnEJ+UMkpFFe1RN7nxdVpXrC4aTtnaurOnYercZg2YVmLN/d/gczfEimrE/fs/bOuq29Zmn8tloORaXgZgGa78yO9/cnXm2BpaGvq25Dv9S4E9+5SIc9PqupJKhYFSSl47+Qcr1mYNAAAAeNptw0cKwkAAAMDZJA8Q7OUJvkLsPfZ6zFVERPy8qHh2YER+3i/BP83vIBLL
                                                                                                                                                                                                                                                          2024-11-22 12:50:56 UTC1369INData Raw: 7a 6f 6e 74 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 7d 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 77 69 64 74 68
                                                                                                                                                                                                                                                          Data Ascii: zontal{touch-action:pan-y}.swiper-vertical{touch-action:pan-x}.swiper-slide{display:block;flex-shrink:0;height:100%;position:relative;transition-property:-webkit-transform;transition-property:transform;transition-property:transform,-webkit-transform;width


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          2192.168.2.449742172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:57 UTC566OUTGET /static/js/main.14f49897.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:58 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 600
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="main.14f49897.js"
                                                                                                                                                                                                                                                          etag: W/"580954e905f2a2473438977030ea6e69"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:57 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::rsdzk-1732279858126-5df091a19696
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JdS3igKKNBiugiGo2L%2BUD0FaTKRepFBO8bl0T02hsZEUZQ4chHlgJVDh0EGaEAF3bBK9TaXlYAckjyDOZVRc8tWbuTXwi0WbVDP3RXhnylctwQK5Ydtz2DGt%2BERC2JXZZur3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c5908000c94-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1453&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1144&delivery_rate=1926121&cwnd=146&unsent_bytes=0&cid=1f71c2818a6eb81d&ts=503&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC246INData Raw: 37 62 65 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 31 34 66 34 39 38 39 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 35 32 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: 7bea/*! For license information please see main.14f49897.js.LICENSE.txt */!function(){var e={52504:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.pro
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 6e 28 37 32 37 39 31 29 2c 6f 3d 28 72 3d 69 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 66 69 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 74 2c 72 3d 65 2e 77 69 64 74 68 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 32 34 3a 72 2c 73 3d 65 2e 68 65 69 67 68 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 32 34 3a 73 2c 63 3d 65 2e 73 74 79 6c 65 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 2c 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: totype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(72791),o=(r=i)&&r.__esModule?r:{default:r};t.Z=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?24:r,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,d=functio
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 35 38 2c 37 2e 35 39 4c 31 32 2c 33 4c 37 2e 34 31 2c 37 2e 35 39 4c 38 2e 38 33 2c 39 4c 31 32 2c 35 2e 38 33 5a 22 7d 29 29 7d 7d 2c 35 36 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 42 52 4f 57 53 45 52 5f 42 55 4e 44 4c 45 5f 5f 26 26 21 21 5f 5f 53 45 4e 54 52 59 5f 42 52 4f 57 53 45 52 5f 42 55 4e 44 4c 45 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 22 6e 70 6d 22 7d 6e 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d
                                                                                                                                                                                                                                                          Data Ascii: 58,7.59L12,3L7.41,7.59L8.83,9L12,5.83Z"}))}},56900:function(e,t,n){"use strict";function r(){return"undefined"!==typeof __SENTRY_BROWSER_BUNDLE__&&!!__SENTRY_BROWSER_BUNDLE__}function a(){return"npm"}n.d(t,{S:function(){return a},n:function(){return r}})}
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 61 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 61 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61
                                                                                                                                                                                                                                                          Data Ascii: t.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t){if(null==e)return{};var n,r,a={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(a[n]=e[n]);return a}function s(e,t){if(null==e)return{};va
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 74 3d 74 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 22 64 65 66 61 75 6c 74 22 29 3f 74 2e 64 65 66 61 75 6c 74 3a 74 3b 76 61 72 20 68 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                          Data Ascii: ay objects must have a [Symbol.iterator]() method.")}function A(e,t){return e(t={exports:{}},t.exports),t.exports}t=t&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t;var h="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED";function m(){}functio
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 31 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 3d 3d 3d 43 3b 69 66 28 61 21 3d 3d 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 43 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 61 26 26 21 72 29 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 73 3d 7b 7d 2c 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 73 5b 69 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 2e
                                                                                                                                                                                                                                                          Data Ascii: 1;var a=Object.prototype.toString.call(t)===C;if(a!==(Object.prototype.toString.call(n)===C))return!1;if(!a&&!r)return t===n;var i=Object.keys(t),o=Object.keys(n);if(i.length!==o.length)return!1;for(var s={},l=0;l<i.length;l+=1)s[i[l]]=!0;for(var c=0;c<o.
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 73 74 72 69 70 65 2d 6a 73 22 2c 76 65 72 73 69 6f 6e 3a 22 32 2e 34 2e 30 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73 74 72 69 70 65 2e 63 6f 6d 2f 64 6f 63 73 2f 73 74 72 69 70 65 2d 6a 73 2f 72 65 61 63 74 22 7d 29 29 7d 2c 4e 3d 5b 22 6f 6e 22 2c 22 73 65 73 73 69 6f 6e 22 5d 2c 44 3d 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 44 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 53 64 6b 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 50 72 6f 76 69 64 65 72 20 63 6f 6e 74 65 78 74 3b 20 59 6f 75 20
                                                                                                                                                                                                                                                          Data Ascii: stripe-js",version:"2.4.0",url:"https://stripe.com/docs/stripe-js/react"}))},N=["on","session"],D=t.createContext(null);D.displayName="CustomCheckoutSdkContext";var I=function(e,t){if(!e)throw new Error("Could not find CustomCheckoutProvider context; You
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 75 72 72 65 6e 74 3d 21 30 2c 74 2e 69 6e 69 74 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 70 28 74 2c 65 29 2c 65 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 63 29 29 7d 29 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 7d 7d 29 2c 5b 69 2c 64 2c 72 2c 63 5d 29 3b 76 61 72 20 68 3d 62 28 6e 29 3b 74 2e 75 73 65 45 66 66 65 63 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 68 26 26 68 21 3d 3d 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 70 20 63 68 61 6e 67 65 20 6f 6e 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 50 72 6f 76 69 64 65 72 3a 20 59 6f 75 20 63 61 6e 6e 6f 74 20 63 68 61 6e 67 65 20 74 68
                                                                                                                                                                                                                                                          Data Ascii: urrent=!0,t.initCustomCheckout(r).then((function(e){e&&(p(t,e),e.on("change",c))})))})),function(){e=!1}}),[i,d,r,c]);var h=b(n);t.useEffect((function(){null!==h&&h!==n&&console.warn("Unsupported prop change on CustomCheckoutProvider: You cannot change th
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 20 70 72 6f 76 69 64 65 72 73 2e 22 29 29 3b 72 65 74 75 72 6e 20 6e 3f 49 28 6e 2c 65 29 3a 4c 28 72 2c 65 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 28 22 63 61 6c 6c 73 20 75 73 65 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 29 22 29 3b 76 61 72 20 65 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 4f 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 20 43 6f 6e 74 65 78 74 3b 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 77 72 61 70 20 74 68 65 20 70 61 72 74 20 6f 66 20 79 6f 75 72 20 61 70 70 20 74 68 61 74 20 63 61 6c 6c 73 20 75 73 65 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 29 20 69 6e 20 61 6e 20 3c 43 75 73 74 6f 6d 43 68 65 63 6b 6f
                                                                                                                                                                                                                                                          Data Ascii: providers."));return n?I(n,e):L(r,e)},Q=function(){M("calls useCustomCheckout()");var e=t.useContext(O);if(!e)throw new Error("Could not find CustomCheckout Context; You need to wrap the part of your app that calls useCustomCheckout() in an <CustomChecko
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1369INData Raw: 26 26 6d 21 3d 3d 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 70 20 63 68 61 6e 67 65 20 6f 6e 20 45 6c 65 6d 65 6e 74 73 3a 20 59 6f 75 20 63 61 6e 6e 6f 74 20 63 68 61 6e 67 65 20 74 68 65 20 60 73 74 72 69 70 65 60 20 70 72 6f 70 20 61 66 74 65 72 20 73 65 74 74 69 6e 67 20 69 74 2e 22 29 7d 29 2c 5b 6d 2c 6e 5d 29 3b 76 61 72 20 67 3d 62 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 2e 65 6c 65 6d 65 6e 74 73 29 7b 76 61 72 20 65 3d 54 28 72 2c 67 2c 5b 22 63 6c 69 65 6e 74 53 65 63 72 65 74 22 2c 22 66 6f 6e 74 73 22 5d 29 3b 65 26 26 41 2e 65 6c 65 6d 65 6e 74 73 2e 75 70 64 61 74 65 28 65 29 7d 7d 29 2c 5b 72 2c 67 2c 41 2e 65
                                                                                                                                                                                                                                                          Data Ascii: &&m!==n&&console.warn("Unsupported prop change on Elements: You cannot change the `stripe` prop after setting it.")}),[m,n]);var g=b(r);return t.useEffect((function(){if(A.elements){var e=T(r,g,["clientSecret","fonts"]);e&&A.elements.update(e)}}),[r,g,A.e


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          3192.168.2.449748157.240.196.15443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC538OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rO87riYk' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                          Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                          Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                          Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                          Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                          Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                          Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          4192.168.2.449750150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC519OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                          Content-Length: 51385
                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: B8C454DD879D46D7B0A3ABE2A92D5912 Ref B: EWR311000102021 Ref C: 2024-11-22T12:50:58Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:57 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC1755INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC8192INData Raw: 65 72 22 7d 2c 68 63 74 5f 62 6f 6f 6b 69 6e 67 5f 78 72 65 66 3a 7b 7d 2c 68 63 74 5f 63 68 65 63 6b 69 6e 5f 64 61 74 65 3a 7b 74 79 70 65 3a 22 64 61 74 65 22 7d 2c 68 63 74 5f 63 68 65 63 6b 6f 75 74 5f 64 61 74 65 3a 7b 74 79 70 65 3a 22 64 61 74 65 22 7d 2c 68 63 74 5f 6c 65 6e 67 74 68 5f 6f 66 5f 73 74 61 79 3a 7b 74 79 70 65 3a 22 68 63 74 5f 6c 6f 73 22 7d 2c 68 63 74 5f 70 61 72 74 6e 65 72 5f 68 6f 74 65 6c 5f 69 64 3a 7b 7d 2c 68 63 74 5f 74 6f 74 61 6c 5f 70 72 69 63 65 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 68 63 74 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: er"},hct_booking_xref:{},hct_checkin_date:{type:"date"},hct_checkout_date:{type:"date"},hct_length_of_stay:{type:"hct_los"},hct_partner_hotel_id:{},hct_total_price:{type:"number"},hct_pagetype:{type:"enum",values:["home","searchresults","offerdetail","con
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC6061INData Raw: 61 72 61 6d 73 2e 56 65 72 21 3d 3d 32 3f 21 31 3a 21 6f 2e 71 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 74 69 7c 7c 6f 2e 74 69 21 3d 3d 6f 2e 71 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2e 74 69 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 74 68 69 73 2e 6c 6f 61 64 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 6c 2c 65 2c 61 2c 69 2c 73 2c 76 2c 66 2c 74 2c 79 2c 6b 2c 70 2c 6e 2c 77 2c 68 2c 72 2c 64 2c 62 2c 63 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 41 6c 6c 6f 77 65 64 3d 21 30 3b 6f 2e 73 74 6f 72 65 43 6f 6e 76 54 72 61 63 6b 43 6f 6f 6b 69 65 73 3d 3d 3d 21 31 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 41 6c 6c 6f 77 65 64 3d 21 31
                                                                                                                                                                                                                                                          Data Ascii: arams.Ver!==2?!1:!o.q.beaconParams.ti||o.ti!==o.q.beaconParams.ti?!1:!0}catch(n){return!1}};this.loadConfig=function(){var u,l,e,a,i,s,v,f,t,y,k,p,n,w,h,r,d,b,c;this.uetConfig.cookieAllowed=!0;o.storeConvTrackCookies===!1&&(this.uetConfig.cookieAllowed=!1
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          5192.168.2.449749108.158.75.120443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:58 UTC542OUTGET /c/hotjar-3626647.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:59 GMT
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          ETag: W/d179b80c52d5ced3c2a575c1a97be3ed
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 6ee57430ba13d2dcea3397c03edd349a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5V4IbPNrxdpc17ijqswpbwX3qLIWAEy8iM2BTDBKJ4omwy4agiBV0Q==
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC13114INData Raw: 33 33 33 32 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 36 32 36 36 34 37 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 35 39 39 39 39 39 39 39 39 31 35 37 38 33 30 36 65 2d 38 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65
                                                                                                                                                                                                                                                          Data Ascii: 3332window.hjSiteSettings = window.hjSiteSettings || {"site_id":3626647,"rec_value":1.5999999991578306e-8,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          6192.168.2.44975223.218.208.109443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                          2024-11-22 12:50:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF57)
                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=100427
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:59 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          7192.168.2.449755150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:00 UTC342OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                                          Content-Length: 51385
                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2024 22:47:44 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          ETag: "028e0691d20db1:0"
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: EC68C6F0C8544803BCA37045D4575689 Ref B: EWR311000106027 Ref C: 2024-11-22T12:51:01Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:00 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC2813INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                                          Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC8192INData Raw: 3a 22 6e 75 6d 62 65 72 22 2c 62 65 61 63 6f 6e 3a 22 67 76 22 7d 2c 73 63 72 65 65 6e 5f 6e 61 6d 65 3a 7b 7d 2c 73 65 61 72 63 68 5f 74 65 72 6d 3a 7b 7d 2c 73 68 69 70 70 69 6e 67 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 61 78 3a 7b 74 79 70 65 3a 22 6e 75 6d 62 65 72 22 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 3a 7b 7d 2c 72 65 70 3a 7b 7d 2c 76 69 64 3a 7b 7d 2c 74 70 70 3a 7b 7d 2c 67 74 6d 5f 74 61 67 5f 73 6f 75 72 63 65 3a 7b 7d 2c 69 74 65 6d 73 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 7d 2c 22 69 74 65 6d 73 2e 62 72 61 6e 64 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 61 74 65 67 6f 72 79 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 3a 7b 7d 2c 22 69 74 65 6d 73 2e 63 72 65 61 74 69 76 65 5f 73
                                                                                                                                                                                                                                                          Data Ascii: :"number",beacon:"gv"},screen_name:{},search_term:{},shipping:{type:"number"},tax:{type:"number"},transaction_id:{},rep:{},vid:{},tpp:{},gtm_tag_source:{},items:{type:"array"},"items.brand":{},"items.category":{},"items.creative_name":{},"items.creative_s
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC5003INData Raw: 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 51 75 65 72 79 46 72 6f 6d 55 72 6c 73 3d 21 31 3b 6f 2e 72 65 6d 6f 76 65 51 75 65 72 79 46 72 6f 6d 55 72 6c 73 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 51 75 65 72 79 46 72 6f 6d 55 72 6c 73 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 61 6c 6c 52 65 70 3d 21 31 3b 6f 2e 61 6c 6c 52 65 70 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 61 6c 6c 52 65 70 3d 21 30 29 3b 6c 3d 22 5f 75 65 74 6d 73 64 6e 73 22 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 73 44 6e 73 43 6f 6f 6b 69 65 22 29 26 26 6f 2e 6d 73 44 6e 73 43 6f 6f 6b 69 65 26 26 74 79 70 65 6f 66 20 6f 2e 6d 73 44 6e 73 43 6f 6f 6b 69 65 3d 3d 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                                          Data Ascii: onfig.removeQueryFromUrls=!1;o.removeQueryFromUrls===!0&&(this.uetConfig.removeQueryFromUrls=!0);this.uetConfig.allRep=!1;o.allRep===!0&&(this.uetConfig.allRep=!0);l="_uetmsdns";o.hasOwnProperty("msDnsCookie")&&o.msDnsCookie&&typeof o.msDnsCookie=="string
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC8192INData Raw: 68 3e 31 26 26 6e 5b 30 5d 21 3d 3d 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 29 74 3d 6e 5b 30 5d 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 31 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 75 65 74 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 65 76 71 43 44 69 73 70 61 74 63 68 26 26 74 68 69 73 2e 70 72 6f 63 65 73 73 45 61 72 6c 79 5b 74 5d 3f 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 5f 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 3a 74 68 69 73 2e 75 65 74 49 6e 73 74 61 6e 63 65 2e 65 76 65 6e 74 50 75 73 68 51 75 65 75 65 2e 70 75 73 68 28 5b 74 2c 69 2c 72 5d 29 7d 3b 74 68 69 73 2e 5f 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72
                                                                                                                                                                                                                                                          Data Ascii: h>1&&n[0]!==this.pageLoadEvt)t=n[0],i=Array.prototype.slice.call(n,1);else return;this.uetInstance.uetLoaded||this.evqCDispatch&&this.processEarly[t]?this.uetInstance._push([t,i,r]):this.uetInstance.eventPushQueue.push([t,i,r])};this._push=function(n){var
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC8192INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 26 26 28 75 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6d 65 74 61 22 29 2e 6b 65 79 77 6f 72 64 73 2e 63 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 75 29 26 26 28 6e 2e 6b 77 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 29 29 2c 74 3f 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 50 61 67 65 29 26 26 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 72 22 29 26 26 28 6e 2e 72 3d 74 68 69 73
                                                                                                                                                                                                                                                          Data Ascii: getElementsByTagName("meta").keywords&&(u=window.document.head.getElementsByTagName("meta").keywords.content,this.stringExists(u)&&(n.kw=encodeURIComponent(u).replace(/%2C/gi,","))),t?this.stringExists(this.previousPage)&&!n.hasOwnProperty("r")&&(n.r=this
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC8192INData Raw: 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 72 6f 64 69 64 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 22 29 3e 30 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 2c 64 65 6c 65 74 65 20 74 2e 65 63 6f 6d 6d 5f 70 61 67 65 74 79 70 65 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 26 26 28 74 2e 70 61 67 65 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 2e 70 61 67 65 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 22 22 29 26 26 64 65 6c 65 74 65 20 74 2e 70 61 67 65 74 79 70 65 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                          Data Ascii: &&(t.prodid=t.ecomm_prodid,delete t.ecomm_prodid);t.hasOwnProperty("ecomm_pagetype")>0&&(t.pagetype=t.ecomm_pagetype,delete t.ecomm_pagetype);t.hasOwnProperty("pagetype")&&(t.pagetype==null||t.pagetype.toString()==="")&&delete t.pagetype;t.hasOwnProperty(
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC8192INData Raw: 76 61 72 20 69 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 6e 29 3b 72 65 74 75 72 6e 20 69 2e 61 6c 74 26 26 64 65 6c 65 74 65 20 69 2e 61 6c 74 2c 74 68 69 73 2e 63 6c 6f 6e 65 28 74 2c 69 29 7d 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 65 3d 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 28 74 68 69 73 2e 75 72 6c 50 72 65 66 69 78 29 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 69 6e 65 28 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 2c 6e 29 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 2c 6f 3d 5b 22 72 22 2c 22 65 6c 32 22 2c 22 65 63 32 22 2c 22 65 61 32 22
                                                                                                                                                                                                                                                          Data Ascii: var i=this.clone(n);return i.alt&&delete i.alt,this.clone(t,i)};this.fireBeacon=function(n){for(var i,s,e=this.getClUrl(this.urlPrefix),t=this.combine(this.beaconParams,n),r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r),o=["r","el2","ec2","ea2"
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC2609INData Raw: 6f 6d 6d 5f 74 6f 74 61 6c 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 55 61 73 50 72 6f 64 75 63 74 73 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 61 5f 65 22 3a 74 68 69 73 2e 6d 61 70 47 74 6d 45 63 6f 6d 6d 65 72 63 65 50 75 72 63 68 61 73 65 28 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 67 61 34 22 3a 74 68 69 73 2e 72 65 70 6c 61 63 65 47 74 6d 50 61 72 61 6d 28 6e 2c 22 76 61 6c 75 65 22 2c 22 65 76 65 6e 74 5f 76 61 6c 75 65 22 29 3b 74 68 69 73 2e 6d 61 70 47 74 6d 47 61 34 49 74 65 6d 73 28 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 55 72 6c 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d
                                                                                                                                                                                                                                                          Data Ascii: omm_totalvalue");this.mapGtmUasProducts(n);break;case"ua_e":this.mapGtmEcommercePurchase(n);break;case"ga4":this.replaceGtmParam(n,"value","event_value");this.mapGtmGa4Items(n)}return n};var t=window.location.href;this.documentUrlChanged=function(){var n=


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          8192.168.2.449757157.240.196.15443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-rO87riYk' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC16384INData Raw: 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65
                                                                                                                                                                                                                                                          Data Ascii: &c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="obje
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC16384INData Raw: 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28
                                                                                                                                                                                                                                                          Data Ascii: r k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})(
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC16384INData Raw: 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64
                                                                                                                                                                                                                                                          Data Ascii: es("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"und
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC1703INData Raw: 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: l}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.pro
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC14681INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                          Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC16384INData Raw: 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76
                                                                                                                                                                                                                                                          Data Ascii: dules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){v
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC16384INData Raw: 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                          Data Ascii: ay(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();return a}}function t(){return function(a){if(typeof a!=="function"


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          9192.168.2.44975823.218.208.109443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=100481
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:01 GMT
                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          10192.168.2.449756108.158.75.112443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC365OUTGET /c/hotjar-3626647.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                                                          Host: static.hotjar.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:50:59 GMT
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          ETag: W/d179b80c52d5ced3c2a575c1a97be3ed
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                          X-Cache-Hit: 1
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Hn8O5jXqNziDhjA8ExaefXMP4y3WQxBe8xvsOtJXvNKqkhB9pj4gng==
                                                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC13114INData Raw: 33 33 33 32 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 36 32 36 36 34 37 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 35 39 39 39 39 39 39 39 39 31 35 37 38 33 30 36 65 2d 38 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65
                                                                                                                                                                                                                                                          Data Ascii: 3332window.hjSiteSettings = window.hjSiteSettings || {"site_id":3626647,"rec_value":1.5999999991578306e-8,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          11192.168.2.449759150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:01 UTC534OUTGET /p/action/247004701.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                          Content-Length: 4095
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4F0D43235C24432AABC50C3619840560 Ref B: EWR30EDGE0917 Ref C: 2024-11-22T12:51:02Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:01 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC1958INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC1855INData Raw: 4b 65 79 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 65 6e 74 4f 72 69 67 69 6e 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 72 69 67 69 6e 4b 65 79 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 73 73 69 6f 6e 49 64 20 26 26 20 65 76 65 6e 74 4f 72 69 67 69 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 6f 70 65 6e 65 72 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 20 27 52 45 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 7d 2c 20 65 76 65 6e 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 77 2e 61 64 64 45 76 65 6e 74 4c 69 73
                                                                                                                                                                                                                                                          Data Ascii: Key); var eventOrigin = sessionStorage.getItem(originKey); if (sessionId && eventOrigin) { w.opener.postMessage({type: 'REINIT_CLARITY_EVENT_SETUP'}, eventOrigin); } } w.addEventLis
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC282INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, document


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          12192.168.2.449764142.250.181.34443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:02 UTC1373OUTGET /td/rul/11350401889?random=1732279859173&cv=11&fst=1732279859173&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:02 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 22-Nov-2024 13:06:02 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          13192.168.2.449766157.240.196.15443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC1379OUTGET /signals/config/698717879088056?v=2.9.176&r=stable&domain=qrcodeveloper.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Mw4eUMzE' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1696INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC104INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65
                                                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-e
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16280INData Raw: 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 41 50 49 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 2e 0a 2a 0a 2a 20 41 73 20 77 69 74 68 20 61 6e 79 20 73 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 6e 74 65 67 72 61 74 65 73 20 77 69 74 68 20 74 68 65 20 46 61 63
                                                                                                                                                                                                                                                          Data Ascii: xclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection with the web services and APIs provided by Facebook.** As with any software that integrates with the Fac
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1500INData Raw: 69 6f 6e 20 67 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61
                                                                                                                                                                                                                                                          Data Ascii: ion g(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function h(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC14884INData Raw: 41 72 72 61 79 2e 66 72 6f 6d 28 63 2e 76 61 6c 75 65 73 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 61 3d 67 28 61 2c 62 29 3b 76 61 72 20 64 3d 22 22 3b 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 6a 28 61 29 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 71 75 65 72 79 29 7d 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 70 72 65 66 69 78 2c 65 3d 61 2e 70 61 72 61 6d 43 6f 6e 66 69 67 2e 65 62 70 5f 70 61 74 68 3b 61 3d 61 2e 70 61 72 61 6d 56 61 6c 75 65 21 3d 6e 75 6c 6c 3f 61 2e
                                                                                                                                                                                                                                                          Data Ascii: Array.from(c.values())}function h(a,b){a=g(a,b);var d="";b=[].concat(j(a)).sort(function(a,b){return a.paramConfig.query.localeCompare(b.paramConfig.query)});b.forEach(function(a){var b=a.paramConfig.prefix,e=a.paramConfig.ebp_path;a=a.paramValue!=null?a.
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1500INData Raw: 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64
                                                                                                                                                                                                                                                          Data Ascii: on(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC14884INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 6f 28 61 2e 69 64 29 3f 7b 7d 3a 7b 69 61 62 3a 31 7d 7d 29 3b 67 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 6f 28 62 29 29 72 65 74 75 72 6e 3b 62 3d 61 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 44 61 74 65 2e 6e 6f 77 28 29 2b 22 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 62 3d 6c 28 62 29 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 22 65 69 64 22 29 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 64 21 3d 3d 22 22 7c 7c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 63 2e 61 70 70 65 6e 64 28 22 61 70 63 6d 5f 65 69 64 22 2c 22 31 22 29 3b 64 3d 22 70 63 6d 5f 70 6c 75 67 69 6e 2d 73 65 74 5f 22 2b 62 3b 63 2e 61 70 70 65 6e 64 28 22 65 69 64
                                                                                                                                                                                                                                                          Data Ascii: function(a,b){return!o(a.id)?{}:{iab:1}});g.listen(function(b,c){if(!o(b))return;b=a.location.origin+"_"+Date.now()+"_"+Math.random();b=l(b);var d=c.get("eid");if(d!=null&&d!==""||b==null)return;c.append("apcm_eid","1");d="pcm_plugin-set_"+b;c.append("eid
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1500INData Raw: 76 65 72 73 69 6f 6e 29 7d 63 61 74 63 68 28 61 29 7b 66 3d 21 30 2c 67 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 65 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 26 26 68 5b 22 72 65 74 75 72 6e 22 5d 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 66 29 74 68 72 6f 77 20 67 7d 7d 75 2e 73 65 74 28 71 2c 53 74 72 69 6e 67 28 62 29 29 3b 78 28 64 2c 75 2c 73 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 65 73 73 61 67 65 3d 22 5b 43 6c 69 65 6e 74 48 69 6e 74 20 45 72 72 6f 72 5d 22 2b 61 2e 6d 65 73 73 61 67 65 2c 6a 28 61 29 7d 29 3b 68 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 64 2e 67 65 74 50 69 78 65 6c 28 62 29 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 62 3d 64 2e 70 6c 75 67 69
                                                                                                                                                                                                                                                          Data Ascii: version)}catch(a){f=!0,g=a}finally{try{!e&&h["return"]&&h["return"]()}finally{if(f)throw g}}u.set(q,String(b));x(d,u,s)})["catch"](function(a){a.message="[ClientHint Error]"+a.message,j(a)});h.listen(function(b){b=d.getPixel(b);if(b==null)return;b=d.plugi
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC14884INData Raw: 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 3a 20 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 29 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                          Data Ascii: led correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbe
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC2167INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 36 39 38 37 31 37 38 37 39 30 38 38 30 35 36 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("698717879088056", {__fbEventsPlugin: 1, plugin: function(fbq, instance, c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          14192.168.2.449768108.158.75.109443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC549OUTGET /modules.86621fa4aeada5bcf025.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 227453
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Wed, 20 Nov 2024 14:24:01 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          ETag: "751109d6b98afb22ec0b6c55e1400c85"
                                                                                                                                                                                                                                                          Last-Modified: Wed, 20 Nov 2024 14:11:55 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 c1fb60c3ad4cc738424d038649c0fa90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: FkIYeZckzJsuOOZV54nBppnuIEUuAJNwCmavZCmkV7OwDkbEukzbaQ==
                                                                                                                                                                                                                                                          Age: 167223
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 38 36 36 32 31 66 61 34 61 65 61 64 61 35 62 63 66 30 32 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.86621fa4aeada5bcf025.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 22 2c 22 66 72 22 2c 22 68 65 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 69 64 22 2c 22 69 74 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 6c 74 22 2c 22 6c 76 22 2c 22 6d 69 73 22 2c 22 6e 62 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 70 74 5f 42 52 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 73 71 22 2c 22 73 72 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 68 22 2c 22 74 6c 22 2c 22 74 72 22 2c 22 75 6b 22 2c 22 76 69 22 2c 22 7a 68 5f 43 4e 22 2c 22 7a 68 5f 54 57 22 5d 2c 63 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 4f 50 4f 56 45 52 3a 22 70 6f 70 6f 76 65 72 22 2c 46 55 4c 4c 5f 53 43 52 45 45 4e 3a 22 66 75 6c 6c 5f 73 63 72 65 65 6e 22 2c 45 58 54 45 52 4e 41 4c 3a 22 65 78 74 65 72 6e 61 6c 5f 6c 69 6e 6b 22 2c 42
                                                                                                                                                                                                                                                          Data Ascii: ","fr","he","hr","hu","id","it","ja","ko","lt","lv","mis","nb","nl","pl","pt_BR","pt","ro","ru","sk","sl","sq","sr","sv","sw","th","tl","tr","uk","vi","zh_CN","zh_TW"],c=Object.freeze({POPOVER:"popover",FULL_SCREEN:"full_screen",EXTERNAL:"external_link",B
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 72 61 7c 50 72 69 73 6d 7c 52 58 2d 33 34 7c 53 6b 79 66 69 72 65 7c 54 65 61 72 7c 58 56 36 38 37 35 7c 58 56 36 39 37 35 7c 47 6f 6f 67 6c 65 2e 57 69 72 65 6c 65 73 73 2e 54 72 61 6e 73 63 6f 64 65 72 2f 69 29 7c 7c 74 28 2f 4f 70 65 72 61 2f 69 29 26 26 74 28 2f 57 69 6e 64 6f 77 73 2e 4e 54 2e 35 2f 69 29 26 26 74 28 2f 48 54 43 7c 58 64 61 7c 4d 69 6e 69 7c 56 61 72 69 6f 7c 53 41 4d 53 55 4e 47 5c 2d 47 54 5c 2d 69 38 30 30 30 7c 53 41 4d 53 55 4e 47 5c 2d 53 47 48 5c 2d 69 39 2f 69 29 3f 22 6d 6f 62 69 6c 65 22 3a 74 28 2f 57 69 6e 64 6f 77 73 2e 28 4e 54 7c 58 50 7c 4d 45 7c 39 29 2f 29 26 26 21 74 28 2f 50 68 6f 6e 65 2f 69 29 7c 7c 74 28 2f 57 69 6e 28 39 7c 2e 39 7c 4e 54 29 2f 69 29 7c 7c 74 28 2f 4d 61 63 69 6e 74 6f 73 68 7c 50 6f 77 65 72
                                                                                                                                                                                                                                                          Data Ascii: ra|Prism|RX-34|Skyfire|Tear|XV6875|XV6975|Google.Wireless.Transcoder/i)||t(/Opera/i)&&t(/Windows.NT.5/i)&&t(/HTC|Xda|Mini|Vario|SAMSUNG\-GT\-i8000|SAMSUNG\-SGH\-i9/i)?"mobile":t(/Windows.(NT|XP|ME|9)/)&&!t(/Phone/i)||t(/Win(9|.9|NT)/i)||t(/Macintosh|Power
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 65 29 7b 21 28 72 2e 6c 65 6e 67 74 68 3c 74 2e 6d 61 78 43 6c 61 73 73 65 73 41 6c 6c 6f 77 65 64 7c 7c 30 3d 3d 3d 74 2e 6d 61 78 43 6c 61 73 73 65 73 41 6c 6c 6f 77 65 64 29 7c 7c 68 6a 2e 68 71 2e 69 6e 41 72 72 61 79 28 65 2c 74 2e 69 67 6e 6f 72 65 43 6c 61 73 73 4c 69 73 74 29 7c 7c 73 2e 74 65 73 74 28 65 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 72 2e 70 75 73 68 28 67 28 62 28 65 29 29 29 7d 29 29 2c 72 2e 6c 65 6e 67 74 68 3f 22 2e 22 2b 72 2e 6a 6f 69 6e 28 22 2e 22 29 3a 22 22 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 2e 64 69 73 61 6c 6c 6f 77 65 64 54 61 67 4e 61 6d 65 43 68 61 72 61 63 74 65 72 73 52 45 2c 22 22 29 7d 3b 72 65 74 75 72 6e 20 63 28 65 29 7d 76 61 72 20 77 3d 7b 32 3a 7b
                                                                                                                                                                                                                                                          Data Ascii: e){!(r.length<t.maxClassesAllowed||0===t.maxClassesAllowed)||hj.hq.inArray(e,t.ignoreClassList)||s.test(e)||""===e||r.push(g(b(e)))})),r.length?"."+r.join("."):"")},_=function(e){return e.replace(t.disallowedTagNameCharactersRE,"")};return c(e)}var w={2:{
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 73 74 6f 72 65 50 61 67 65 43 6f 6e 74 65 6e 74 28 74 2c 65 29 7d 29 2c 21 6e 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 42 2e 79 2e 72 65 73 65 74 28 7b 70 61 67 65 56 69 73 69 74 4b 65 79 3a 76 6f 69 64 20 30 2c 70 61 67 65 49 6e 66 6f 3a 76 6f 69 64 20 30 2c 70 61 67 65 43 6f 6e 74 65 6e 74 3a 76 6f 69 64 20 30 2c 74 61 67 73 54 6f 50 72 6f 63 65 73 73 3a 5b 5d 2c 61 75 74 6f 54 61 67 73 54 6f 50 72 6f 63 65 73 73 3a 5b 5d 2c 61 63 74 69 76 65 3a 21 31 7d 29 2c 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 63 6c 65 61 72 50 61 67 65 43 6f 6e 74 65 6e 74 28 29 2c 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 72 65 73 65 74 4d 75 74 61 74 69 6f 6e 4c 69 73 74 65 6e
                                                                                                                                                                                                                                                          Data Ascii: n(){return hj.eventStream.storePageContent(t,e)}),!n)},reset:function(){B.y.reset({pageVisitKey:void 0,pageInfo:void 0,pageContent:void 0,tagsToProcess:[],autoTagsToProcess:[],active:!1}),hj.eventStream.clearPageContent(),hj.treeMirror.resetMutationListen
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 64 46 72 6f 6d 50 61 72 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 68 69 6c 64 4c 69 73 74 3d 21 30 2c 6e 2e 61 64 64 65 64 7c 7c 6e 2e 6f 6c 64 50 61 72 65 6e 74 4e 6f 64 65 3f 6e 2e 61 64 64 65 64 3d 21 31 3a 6e 2e 6f 6c 64 50 61 72 65 6e 74 4e 6f 64 65 3d 65 7d 29 2c 22 4e 6f 64 65 43 68 61 6e 67 65 2e 72 65 6d 6f 76 65 64 46 72 6f 6d 50 61 72 65 6e 74 22 29 2c 74 68 69 73 2e 69 6e 73 65 72 74 65 64 49 6e 74 6f 50 61 72 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 68 69 6c 64 4c 69 73 74 3d 21 30 2c 6e 2e 61 64 64 65 64 3d 21 30 7d 29 2c 22 4e 6f 64 65 43 68 61 6e 67 65 2e 69 6e 73 65 72 74 65 64 49 6e 74 6f 50 61
                                                                                                                                                                                                                                                          Data Ascii: ),this.removedFromParent=hj.tryCatch((function(e){n.childList=!0,n.added||n.oldParentNode?n.added=!1:n.oldParentNode=e}),"NodeChange.removedFromParent"),this.insertedIntoParent=hj.tryCatch((function(){n.childList=!0,n.added=!0}),"NodeChange.insertedIntoPa
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 65 3d 6f 2e 73 65 72 69 61 6c 69 7a 65 4e 6f 64 65 28 73 2e 68 6f 73 74 2c 21 31 2c 21 30 29 2c 69 2e 69 73 49 6e 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 29 3a 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 6f 2e 73 65 72 69 61 6c 69 7a 65 4e 6f 64 65 28 73 29 2c 61 2e 70 75 73 68 28 69 29 2c 65 2e 64 65 6c 65 74 65 4e 6f 64 65 28 72 29 2c 72 3d 72 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 6e 3d 65 2e 6b 65 79 73 28 29 7d 7d 29 29 2c 61 7d 29 2c 22 54 72 65 65 4d 69 72 72 6f 72 43 6c 69 65 6e 74 2e 73 65 72 69 61 6c 69 7a 65 41 64 64 65 64 41 6e 64 4d 6f 76 65 64 22 29 2c 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20
                                                                                                                                                                                                                                                          Data Ascii: e=o.serializeNode(s.host,!1,!0),i.isInShadowRoot=!0):i.parentNode=o.serializeNode(s),a.push(i),e.deleteNode(r),r=r.nextSibling}n=e.keys()}})),a}),"TreeMirrorClient.serializeAddedAndMoved"),this.serializeAttributeChanges=hj.tryCatch((function(e){var t=new
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC14280INData Raw: 6f 64 65 49 64 3d 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 67 65 74 4e 6f 64 65 49 64 28 65 29 2c 72 26 26 28 61 2e 69 64 3d 72 29 2c 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 7c 7c 28 65 3d 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 52 75 6c 65 2c 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 65 2e
                                                                                                                                                                                                                                                          Data Ascii: odeId=hj.treeMirror.getNodeId(e),r&&(a.id=r),a};function a(e){n.forEach((function(t){t([e])}))}return t.init=function(){o||(e=CSSStyleSheet.prototype.insertRule,CSSStyleSheet.prototype.insertRule=function(){var t=Array.prototype.slice.call(arguments),n=e.
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC16384INData Raw: 6d 70 3a 69 2e 66 5f 2e 6e 6f 77 28 29 7d 2c 21 31 29 7d 7d 29 2c 7b 71 75 65 72 79 3a 22 73 69 74 65 5f 69 64 3d 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 29 2b 28 73 3f 22 26 67 7a 69 70 3d 31 22 3a 22 22 29 7d 29 7d 3b 72 3f 73 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e
                                                                                                                                                                                                                                                          Data Ascii: mp:i.f_.now()},!1)}}),{query:"site_id=".concat(hj.settings.site_id)+(s?"&gzip=1":"")})};r?s({success:!1}):function(e,t){var n,r,o,i,a=function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.n
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC16384INData Raw: 3d 6e 28 32 36 30 29 2c 69 3d 6e 28 38 39 37 33 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64
                                                                                                                                                                                                                                                          Data Ascii: =n(260),i=n(8973),a=function(e){return(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          15192.168.2.449769150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:03 UTC357OUTGET /p/action/247004701.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: private,max-age=60
                                                                                                                                                                                                                                                          Content-Length: 4095
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 8DC565A87CDA4F98A3AD4527EC516D22 Ref B: EWR30EDGE1119 Ref C: 2024-11-22T12:51:04Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:03 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC2559INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 65 61 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a 20 61 2c 20 27
                                                                                                                                                                                                                                                          Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, '
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1254INData Raw: 20 20 20 20 69 66 20 28 21 28 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 20 7c 7c 20 65 2e 64 61 74 61 2e 74 79 70 65 20 3d 3d 3d 20 27 41 43 4b 5f 52 45 49 4e 49 54 5f 43 4c 41 52 49 54 59 5f 45 56 45 4e 54 5f 53 45 54 55 50 27 29 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6c 61 72 69 74 79 20 70 69 63 6b 65 72 20 73 63 72 69 70 74 20 65 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 70 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 63 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 63 6c 61 72 69 74 79 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 76 65 6e 74 50 69
                                                                                                                                                                                                                                                          Data Ascii: if (!(e.data.type === 'INIT_CLARITY_EVENT_SETUP' || e.data.type === 'ACK_REINIT_CLARITY_EVENT_SETUP')) { return; }; // clarity picker script element var cp = d.createElement(s); cp.src = 'https://clarity.microsoft.com/eventPi
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC282INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 73 74 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 70 2c 66 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 65 73 73 61 67 65 27 2c 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 6c 61 75 6e 63 68 45 76 65 6e 74 53 65 74 75 70 28 29 3b 0d 0a 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                          Data Ascii: } f.parentNode.insertBefore(est,f); }; f.parentNode.insertBefore(cp,f); w.removeEventListener('message', eventListener); }); } launchEventSetup();})(window, document


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          16192.168.2.449770142.250.181.66443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1249OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279859173&cv=11&fst=1732279859173&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:04 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 22-Nov-2024 13:06:04 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC548INData Raw: 31 32 63 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 12c0(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 75 28 62 2c 61 2c 63 29 7b 69 66 28 21 63 7c 7c 62 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 61 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 62 5b 61 5d 3b 63 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 62 5b 61 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 76 28 62 2c 61 2c 63 29 7b 69 66 28 61 29 61 3a 7b 76 61 72 20 64 3d 62 2e 73 70 6c 69 74 28 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d
                                                                                                                                                                                                                                                          Data Ascii: ;function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC1390INData Raw: 28 64 29 72 65 74 75 72 6e 20 64 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 61 26 26 61 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 72 65 74 75 72 6e 21 31 3b 42 28 62 29 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 43 28 62 29 7b 76 61 72 20 61 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46
                                                                                                                                                                                                                                                          Data Ascii: (d)return d.then(function(){}).catch(function(){}),!0}catch(e){}}if(a&&a.noFallback)return!1;B(b);return!0}function C(b){var a=new Image(1,1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_F
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC1390INData Raw: 31 2c 66 3d 7b 67 3a 30 7d 3b 66 2e 67 3c 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21 28 72 3d 62 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 6f 6f 67 5f 63 6f 6e 76 5f 69 66 72 61 6d 65 22 29 29 7c 7c 72 2e 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72
                                                                                                                                                                                                                                                          Data Ascii: 1,f={g:0};f.g<c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!(r=b.document.getElementById("goog_conv_iframe"))||r.src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.sr
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC90INData Raw: 52 77 4c 39 67 54 6a 49 73 73 4e 39 46 5a 68 4a 38 48 67 6b 4b 54 2d 67 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 39 35 33 39 33 32 37 32 34 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: RwL9gTjIssN9FZhJ8HgkKT-g\x26random\x3d953932724\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          17192.168.2.449771150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC923OUTGET /action/0?ti=247004701&Ver=2&mid=cc9adf03-27e1-4f3a-a1db-53a10d2c8fd2&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&p=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&r=&evt=pageLoad&sv=1&cdb=AQAA&rn=710113 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC864INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Set-Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; domain=.bing.com; expires=Wed, 17-Dec-2025 12:51:04 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                          Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 29-Nov-2024 12:51:04 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 2F6379A271DB4E568AE17D6DE8BA77AB Ref B: EWR30EDGE0107 Ref C: 2024-11-22T12:51:04Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:04 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          18192.168.2.449773172.217.21.36443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:04 UTC1001OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&scrsrc=www.googletagmanager.com&frm=0&rnd=35461269.1732279859&auid=333314330.1732279859&npa=0&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&tft=1732279859180&tfd=5903&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:05 GMT
                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          19192.168.2.44977413.107.246.63443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC532OUTGET /tag/uet/247004701 HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:05 GMT
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                          Content-Length: 868
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                          Set-Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122; expires=Sat, 22 Nov 2025 12:51:05 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125105Z-15b8b599d88qw29phC1TEB5zag00000001g00000000044nv
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:05 UTC868INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          20192.168.2.449775157.240.196.15443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1202OUTGET /signals/config/698717879088056?v=2.9.176&r=stable&domain=qrcodeveloper.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Mw4eUMzE' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1693INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC13791INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC16384INData Raw: 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65
                                                                                                                                                                                                                                                          Data Ascii: ==="function"?Symbol.prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't be
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC16384INData Raw: 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 7d 69 66 28 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 21 3d 6e 75 6c 6c 29 7b 70 3d 6b 2e 73 65 6e 73 69 74 69 76 65 5f 6b 65 79 73 5b 66 5d 3b 69 66 28 70 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e
                                                                                                                                                                                                                                                          Data Ascii: ),delete c[a])})}}if(k.sensitive_keys!=null){p=k.sensitive_keys[f];if(p!=null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.len
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC16384INData Raw: 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 61 2e
                                                                                                                                                                                                                                                          Data Ascii: ,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetIsAndroidChrome",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=f.getFbeventsModules("signalsFBEventsGetIsChrome");function b(a){return a===void 0?!1:a.
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC2592INData Raw: 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 41 6e 64 72 6f 69 64 49 41 57 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 57 65 62 76 69 65 77 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 3b 76 61 72 20 69 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c
                                                                                                                                                                                                                                                          Data Ascii: odules("signalsFBEventsGetIsAndroid"),g=f.getFbeventsModules("signalsFBEventsGetIsAndroidIAW"),h=f.getFbeventsModules("signalsFBEventsGetIsWebview");b=f.getFbeventsModules("SignalsFBEventsLogging");var i=b.logError;b=f.getFbeventsModules("SignalsFBEventsL
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC3663INData Raw: 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 67 61 74 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 66 62 71 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 36 39 38 37 31 37 38 37 39 30 38 38 30 35 36 22 2c 20 7b 5f 5f 66 62 45 76 65 6e 74 73 50 6c 75 67 69 6e 3a 20 31 2c 20 70 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 66 62 71 2c 20 69 6e 73 74 61 6e 63 65 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: ("fbevents.plugins.gating",e.exports);f.ensureModuleRegistered("fbevents.plugins.gating",function(){return e.exports})})()})(window,document,location,history);fbq.registerPlugin("698717879088056", {__fbEventsPlugin: 1, plugin: function(fbq, instance, c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          21192.168.2.449778104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC624OUTGET /static/js/main.14f49897.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279859.0.0.0; _gcl_au=1.1.333314330.1732279859; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _fbp=fb.1.1732279863475.825714400859979834
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:06 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 663
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="main.14f49897.js"
                                                                                                                                                                                                                                                          etag: W/"580954e905f2a2473438977030ea6e69"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:02 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::tlzrj-1732279866383-2d0b01ca560c
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94%2ByykmlOYyMR3n6cj0RXxVbZ8gsVNOG%2Fweti8TINZi%2FI13RYdgx5UYz8nGSGt0ltWwNWCsThciXs6WW2MlUgVpOaiRzzUDEj6uKaAHSmSladNELDsyABMWgF43G%2B5U20H2K"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c8c5e8a4394-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1202&delivery_rate=1682997&cwnd=168&unsent_bytes=0&cid=c32f5ee15f47bb85&ts=563&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC242INData Raw: 37 62 65 37 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 61 69 6e 2e 31 34 66 34 39 38 39 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 35 32 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                          Data Ascii: 7be7/*! For license information please see main.14f49897.js.LICENSE.txt */!function(){var e={52504:function(e,t,n){"use strict";var r,a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 3d 6e 28 37 32 37 39 31 29 2c 6f 3d 28 72 3d 69 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 66 69 6c 6c 2c 6e 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3a 74 2c 72 3d 65 2e 77 69 64 74 68 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 32 34 3a 72 2c 73 3d 65 2e 68 65 69 67 68 74 2c 6c 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 32 34 3a 73 2c 63 3d 65 2e 73 74 79 6c 65 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 2c 64 3d 66 75 6e
                                                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i=n(72791),o=(r=i)&&r.__esModule?r:{default:r};t.Z=function(e){var t=e.fill,n=void 0===t?"currentColor":t,r=e.width,i=void 0===r?24:r,s=e.height,l=void 0===s?24:s,c=e.style,u=void 0===c?{}:c,d=fun
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 4c 31 36 2e 35 38 2c 37 2e 35 39 4c 31 32 2c 33 4c 37 2e 34 31 2c 37 2e 35 39 4c 38 2e 38 33 2c 39 4c 31 32 2c 35 2e 38 33 5a 22 7d 29 29 7d 7d 2c 35 36 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 42 52 4f 57 53 45 52 5f 42 55 4e 44 4c 45 5f 5f 26 26 21 21 5f 5f 53 45 4e 54 52 59 5f 42 52 4f 57 53 45 52 5f 42 55 4e 44 4c 45 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 22 6e 70 6d 22 7d 6e 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                          Data Ascii: L16.58,7.59L12,3L7.41,7.59L8.83,9L12,5.83Z"}))}},56900:function(e,t,n){"use strict";function r(){return"undefined"!==typeof __SENTRY_BROWSER_BUNDLE__&&!!__SENTRY_BROWSER_BUNDLE__}function a(){return"npm"}n.d(t,{S:function(){return a},n:function(){return r
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 61 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 61 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b
                                                                                                                                                                                                                                                          Data Ascii: bject.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t){if(null==e)return{};var n,r,a={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(a[n]=e[n]);return a}function s(e,t){if(null==e)return{
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 74 3d 74 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 22 64 65 66 61 75 6c 74 22 29 3f 74 2e 64 65 66 61 75 6c 74 3a 74 3b 76 61 72 20 68 3d 22 53 45 43 52 45 54 5f 44 4f 5f 4e 4f 54 5f 50 41 53 53 5f 54 48 49 53 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 66 75 6e
                                                                                                                                                                                                                                                          Data Ascii: -array objects must have a [Symbol.iterator]() method.")}function A(e,t){return e(t={exports:{}},t.exports),t.exports}t=t&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t;var h="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED";function m(){}fun
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 75 72 6e 21 31 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 3d 3d 3d 43 3b 69 66 28 61 21 3d 3d 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 43 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 61 26 26 21 72 29 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 73 3d 7b 7d 2c 6c 3d 30 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 3d 31 29 73 5b 69 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b
                                                                                                                                                                                                                                                          Data Ascii: urn!1;var a=Object.prototype.toString.call(t)===C;if(a!==(Object.prototype.toString.call(n)===C))return!1;if(!a&&!r)return t===n;var i=Object.keys(t),o=Object.keys(n);if(i.length!==o.length)return!1;for(var s={},l=0;l<i.length;l+=1)s[i[l]]=!0;for(var c=0;
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 61 63 74 2d 73 74 72 69 70 65 2d 6a 73 22 2c 76 65 72 73 69 6f 6e 3a 22 32 2e 34 2e 30 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 73 74 72 69 70 65 2e 63 6f 6d 2f 64 6f 63 73 2f 73 74 72 69 70 65 2d 6a 73 2f 72 65 61 63 74 22 7d 29 29 7d 2c 4e 3d 5b 22 6f 6e 22 2c 22 73 65 73 73 69 6f 6e 22 5d 2c 44 3d 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 44 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 53 64 6b 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 50 72 6f 76 69 64 65 72 20 63 6f 6e 74 65 78 74 3b 20
                                                                                                                                                                                                                                                          Data Ascii: act-stripe-js",version:"2.4.0",url:"https://stripe.com/docs/stripe-js/react"}))},N=["on","session"],D=t.createContext(null);D.displayName="CustomCheckoutSdkContext";var I=function(e,t){if(!e)throw new Error("Could not find CustomCheckoutProvider context;
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 28 41 2e 63 75 72 72 65 6e 74 3d 21 30 2c 74 2e 69 6e 69 74 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 70 28 74 2c 65 29 2c 65 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 63 29 29 7d 29 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 31 7d 7d 29 2c 5b 69 2c 64 2c 72 2c 63 5d 29 3b 76 61 72 20 68 3d 62 28 6e 29 3b 74 2e 75 73 65 45 66 66 65 63 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 68 26 26 68 21 3d 3d 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 70 20 63 68 61 6e 67 65 20 6f 6e 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 50 72 6f 76 69 64 65 72 3a 20 59 6f 75 20 63 61 6e 6e 6f 74 20 63 68 61 6e 67
                                                                                                                                                                                                                                                          Data Ascii: (A.current=!0,t.initCustomCheckout(r).then((function(e){e&&(p(t,e),e.on("change",c))})))})),function(){e=!1}}),[i,d,r,c]);var h=b(n);t.useEffect((function(){null!==h&&h!==n&&console.warn("Unsupported prop change on CustomCheckoutProvider: You cannot chang
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 6e 74 73 3e 20 70 72 6f 76 69 64 65 72 73 2e 22 29 29 3b 72 65 74 75 72 6e 20 6e 3f 49 28 6e 2c 65 29 3a 4c 28 72 2c 65 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 28 22 63 61 6c 6c 73 20 75 73 65 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 29 22 29 3b 76 61 72 20 65 3d 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 4f 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 20 43 6f 6e 74 65 78 74 3b 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 77 72 61 70 20 74 68 65 20 70 61 72 74 20 6f 66 20 79 6f 75 72 20 61 70 70 20 74 68 61 74 20 63 61 6c 6c 73 20 75 73 65 43 75 73 74 6f 6d 43 68 65 63 6b 6f 75 74 28 29 20 69 6e 20 61 6e 20 3c 43 75 73 74 6f 6d 43 68
                                                                                                                                                                                                                                                          Data Ascii: nts> providers."));return n?I(n,e):L(r,e)},Q=function(){M("calls useCustomCheckout()");var e=t.useContext(O);if(!e)throw new Error("Could not find CustomCheckout Context; You need to wrap the part of your app that calls useCustomCheckout() in an <CustomCh
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1369INData Raw: 21 3d 3d 6d 26 26 6d 21 3d 3d 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 73 75 70 70 6f 72 74 65 64 20 70 72 6f 70 20 63 68 61 6e 67 65 20 6f 6e 20 45 6c 65 6d 65 6e 74 73 3a 20 59 6f 75 20 63 61 6e 6e 6f 74 20 63 68 61 6e 67 65 20 74 68 65 20 60 73 74 72 69 70 65 60 20 70 72 6f 70 20 61 66 74 65 72 20 73 65 74 74 69 6e 67 20 69 74 2e 22 29 7d 29 2c 5b 6d 2c 6e 5d 29 3b 76 61 72 20 67 3d 62 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 75 73 65 45 66 66 65 63 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 41 2e 65 6c 65 6d 65 6e 74 73 29 7b 76 61 72 20 65 3d 54 28 72 2c 67 2c 5b 22 63 6c 69 65 6e 74 53 65 63 72 65 74 22 2c 22 66 6f 6e 74 73 22 5d 29 3b 65 26 26 41 2e 65 6c 65 6d 65 6e 74 73 2e 75 70 64 61 74 65 28 65 29 7d 7d 29 2c 5b 72 2c 67
                                                                                                                                                                                                                                                          Data Ascii: !==m&&m!==n&&console.warn("Unsupported prop change on Elements: You cannot change the `stripe` prop after setting it.")}),[m,n]);var g=b(r);return t.useEffect((function(){if(A.elements){var e=T(r,g,["clientSecret","fonts"]);e&&A.elements.update(e)}}),[r,g


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          22192.168.2.449776157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC856OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:06 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          23192.168.2.449777157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC971OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085373815770078", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085373815770078"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC1674INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          24192.168.2.449780172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC568OUTOPTIONS /api/core/qr-code/utilities/generate_public_id HTTP/1.1
                                                                                                                                                                                                                                                          Host: api.qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: authorization,content-type
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:06 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          vary: origin
                                                                                                                                                                                                                                                          access-control-allow-origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          access-control-allow-headers: accept, authorization, content-type, user-agent, x-csrftoken, x-requested-with, x-api-key
                                                                                                                                                                                                                                                          access-control-allow-methods: DELETE, GET, OPTIONS, PATCH, POST, PUT
                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                          x-cloud-trace-context: 3caab99401f1e90e450e5c6f817c34ff;o=1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I1ITbuZjc%2FL0xEQfAO18%2B2OQjhTd6RmhbdmDyvPYqk0d%2BMaKQP7767ueJsS3I27R3ixWEAae32qdsSk9Q%2BdgINznPnkiCWx95YBoJB4%2FELwWYHm499HBeeOszhs6lIe%2Bz8eU2QqRfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c8f3dd443c3-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1633&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1146&delivery_rate=1776155&cwnd=211&unsent_bytes=0&cid=47d447039b35fe33&ts=569&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          25192.168.2.449779172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:06 UTC592OUTGET /api/core/qr-code/public/87JgljWuQCR6Oeir HTTP/1.1
                                                                                                                                                                                                                                                          Host: api.qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC1015INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:07 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 34
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                                                                                                                          vary: origin, Cookie
                                                                                                                                                                                                                                                          access-control-allow-origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                          x-cloud-trace-context: 0887ef6ef25fe98c984daaf9abf81dc6
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkjBzF%2Fie2fSc0rygOhJxPJp3y9HNJeSr6u%2BGmA2K9YBlMm84RuV1wKmyDeXsCjLfjuKJMUfvtyC9nIcpv3QxZgi%2BREGPPa0IcSGpiE1DwvtZ8Dk84qUIR%2B0xM%2BfbgQzFNABIYsyLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c8f8e90431b-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1170&delivery_rate=1788120&cwnd=242&unsent_bytes=0&cid=5647ed4dcd9c7ada&ts=918&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC34INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 20 22 54 68 69 73 20 51 52 43 6f 64 65 20 65 78 70 69 72 65 64 2e 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"detail": "This QRCode expired."}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          26192.168.2.449783142.250.181.2443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC1112OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279859173&cv=11&fst=1732279859173&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:07 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUkpKfmmUOAm_-prWBb8biavf0ElUBOYEUNyr4BEmO8e6JcbegOPZI_16LPU; expires=Sun, 22-Nov-2026 12:51:07 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC379INData Raw: 31 32 64 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 12d3(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1390INData Raw: 2b 61 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 71 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 62 2c 61 2c 63 29 7b 69 66 28 21 63 7c 7c 62 21 3d 6e 75 6c 6c 29 7b 63 3d 74 5b 61 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 62 5b 61 5d 3b 63 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69
                                                                                                                                                                                                                                                          Data Ascii: +a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==voi
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1390INData Raw: 4f 62 6a 65 63 74 2c 7b 7d 2c 44 29 3b 61 26 26 28 61 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 28 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 61 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 61 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 63 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 61 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 64 3d 7a 2e 66 65 74 63 68 28 62 2c 63 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 61 26 26 61 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 72 65
                                                                                                                                                                                                                                                          Data Ascii: Object,{},D);a&&(a.attributionReporting&&(c.attributionReporting=a.attributionReporting),a.browsingTopics&&(c.browsingTopics=a.browsingTopics));try{var d=z.fetch(b,c);if(d)return d.then(function(){}).catch(function(){}),!0}catch(e){}}if(a&&a.noFallback)re
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1390INData Raw: 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 28 62 2c 61 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 2d 2d 67 3b 69 66 28 67 3c 3d 30 29 7b 76 61 72 20 6c 3b 28 6c 3d 62 2e 47 6f 6f 67 6c 65 62 51 68 43 73 4f 29 7c 7c 28 6c 3d 7b 7d 29 3b 76 61 72 20 4f 3d 6c 5b 61 5d 3b 4f 26 26 28 64 65 6c 65 74 65 20 6c 5b 61 5d 2c 28 6c 3d 4f 5b 30 5d 29 26 26 6c 2e 63 61 6c 6c 26 26 6c 28 29 29 7d 7d 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 5b 5d 3a 64 3b 66 6f 72 28 76 61 72 20 67 3d 63 2e 6c 65 6e 67 74 68 2b 31 2c 66 3d 7b 67 3a 30 7d 3b 66 2e 67 3c 63 2e 6c 65 6e 67 74 68 3b 66 3d 7b 67 3a 66 2e 67 7d 2c 66 2e 67 2b 2b 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 54 28 63 5b 66 2e 67 5d 29 29 2c 70 3d 6e 75 6c 6c 3b 72 21 3d 3d 31 26 26 72 21 3d 3d 32 7c 7c 21
                                                                                                                                                                                                                                                          Data Ascii: };function U(b,a,c,d){function e(){--g;if(g<=0){var l;(l=b.GooglebQhCsO)||(l={});var O=l[a];O&&(delete l[a],(l=O[0])&&l.call&&l())}}d=d===void 0?[]:d;for(var g=c.length+1,f={g:0};f.g<c.length;f={g:f.g},f.g++){var r=Number(T(c[f.g])),p=null;r!==1&&r!==2||!
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC278INData Raw: 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 65 72 33 33 43 34 4d 68 68 6a 37 34 73 77 79 53 32 52 4a 57 4f 5f 62 44 48 33 46 49 57 73 71 45 38 70 6f 50 72 45 31 6e 41 50 4d 6a 30 49 55 68 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 38 37 31 35 34 33 34 37 38 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36
                                                                                                                                                                                                                                                          Data Ascii: am\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7der33C4Mhhj74swyS2RJWO_bDH3FIWsqE8poPrE1nAPMj0IUh\x26random\x3d3871543478\x26rmt_tld\x3d0\x26
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          27192.168.2.449784108.158.75.109443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC372OUTGET /modules.86621fa4aeada5bcf025.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: script.hotjar.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 227453
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Wed, 20 Nov 2024 14:24:01 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          ETag: "751109d6b98afb22ec0b6c55e1400c85"
                                                                                                                                                                                                                                                          Last-Modified: Wed, 20 Nov 2024 14:11:55 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Robots-Tag: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: fCux3QeeSRKlqEIctby5C_D4qbzMfwzsj8VIhgiSHelu8RwCfbJYeA==
                                                                                                                                                                                                                                                          Age: 167226
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 38 36 36 32 31 66 61 34 61 65 61 64 61 35 62 63 66 30 32 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see modules.86621fa4aeada5bcf025.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 22 2c 22 66 72 22 2c 22 68 65 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 69 64 22 2c 22 69 74 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 6c 74 22 2c 22 6c 76 22 2c 22 6d 69 73 22 2c 22 6e 62 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 70 74 5f 42 52 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 73 71 22 2c 22 73 72 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 68 22 2c 22 74 6c 22 2c 22 74 72 22 2c 22 75 6b 22 2c 22 76 69 22 2c 22 7a 68 5f 43 4e 22 2c 22 7a 68 5f 54 57 22 5d 2c 63 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 4f 50 4f 56 45 52 3a 22 70 6f 70 6f 76 65 72 22 2c 46 55 4c 4c 5f 53 43 52 45 45 4e 3a 22 66 75 6c 6c 5f 73 63 72 65 65 6e 22 2c 45 58 54 45 52 4e 41 4c 3a 22 65 78 74 65 72 6e 61 6c 5f 6c 69 6e 6b 22 2c 42
                                                                                                                                                                                                                                                          Data Ascii: ","fr","he","hr","hu","id","it","ja","ko","lt","lv","mis","nb","nl","pl","pt_BR","pt","ro","ru","sk","sl","sq","sr","sv","sw","th","tl","tr","uk","vi","zh_CN","zh_TW"],c=Object.freeze({POPOVER:"popover",FULL_SCREEN:"full_screen",EXTERNAL:"external_link",B
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 72 61 7c 50 72 69 73 6d 7c 52 58 2d 33 34 7c 53 6b 79 66 69 72 65 7c 54 65 61 72 7c 58 56 36 38 37 35 7c 58 56 36 39 37 35 7c 47 6f 6f 67 6c 65 2e 57 69 72 65 6c 65 73 73 2e 54 72 61 6e 73 63 6f 64 65 72 2f 69 29 7c 7c 74 28 2f 4f 70 65 72 61 2f 69 29 26 26 74 28 2f 57 69 6e 64 6f 77 73 2e 4e 54 2e 35 2f 69 29 26 26 74 28 2f 48 54 43 7c 58 64 61 7c 4d 69 6e 69 7c 56 61 72 69 6f 7c 53 41 4d 53 55 4e 47 5c 2d 47 54 5c 2d 69 38 30 30 30 7c 53 41 4d 53 55 4e 47 5c 2d 53 47 48 5c 2d 69 39 2f 69 29 3f 22 6d 6f 62 69 6c 65 22 3a 74 28 2f 57 69 6e 64 6f 77 73 2e 28 4e 54 7c 58 50 7c 4d 45 7c 39 29 2f 29 26 26 21 74 28 2f 50 68 6f 6e 65 2f 69 29 7c 7c 74 28 2f 57 69 6e 28 39 7c 2e 39 7c 4e 54 29 2f 69 29 7c 7c 74 28 2f 4d 61 63 69 6e 74 6f 73 68 7c 50 6f 77 65 72
                                                                                                                                                                                                                                                          Data Ascii: ra|Prism|RX-34|Skyfire|Tear|XV6875|XV6975|Google.Wireless.Transcoder/i)||t(/Opera/i)&&t(/Windows.NT.5/i)&&t(/HTC|Xda|Mini|Vario|SAMSUNG\-GT\-i8000|SAMSUNG\-SGH\-i9/i)?"mobile":t(/Windows.(NT|XP|ME|9)/)&&!t(/Phone/i)||t(/Win(9|.9|NT)/i)||t(/Macintosh|Power
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC14808INData Raw: 65 29 7b 21 28 72 2e 6c 65 6e 67 74 68 3c 74 2e 6d 61 78 43 6c 61 73 73 65 73 41 6c 6c 6f 77 65 64 7c 7c 30 3d 3d 3d 74 2e 6d 61 78 43 6c 61 73 73 65 73 41 6c 6c 6f 77 65 64 29 7c 7c 68 6a 2e 68 71 2e 69 6e 41 72 72 61 79 28 65 2c 74 2e 69 67 6e 6f 72 65 43 6c 61 73 73 4c 69 73 74 29 7c 7c 73 2e 74 65 73 74 28 65 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 72 2e 70 75 73 68 28 67 28 62 28 65 29 29 29 7d 29 29 2c 72 2e 6c 65 6e 67 74 68 3f 22 2e 22 2b 72 2e 6a 6f 69 6e 28 22 2e 22 29 3a 22 22 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 2e 64 69 73 61 6c 6c 6f 77 65 64 54 61 67 4e 61 6d 65 43 68 61 72 61 63 74 65 72 73 52 45 2c 22 22 29 7d 3b 72 65 74 75 72 6e 20 63 28 65 29 7d 76 61 72 20 77 3d 7b 32 3a 7b
                                                                                                                                                                                                                                                          Data Ascii: e){!(r.length<t.maxClassesAllowed||0===t.maxClassesAllowed)||hj.hq.inArray(e,t.ignoreClassList)||s.test(e)||""===e||r.push(g(b(e)))})),r.length?"."+r.join("."):"")},_=function(e){return e.replace(t.disallowedTagNameCharactersRE,"")};return c(e)}var w={2:{
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 29 2c 7a 3d 6e 28 33 38 38 33 29 2c 42 3d 6e 28 37 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 47 3d
                                                                                                                                                                                                                                                          Data Ascii: ),z=n(3883),B=n(724);function F(){return F=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},F.apply(this,arguments)}var G=
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 72 20 6e 3d 74 2e 6e 6f 64 65 49 64 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 73 5b 6e 5d 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 67 65 74 22 29 2c 74 68 69 73 2e 68 61 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 6e 6f 64 65 49 64 28 65 29 69 6e 20 74 2e 6e 6f 64 65 73 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 68 61 73 22 29 2c 74 68 69 73 2e 64 65 6c 65 74 65 4e 6f 64 65 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 49 64 28 65 29 3b 64 65 6c 65 74 65 20 74 2e 6e 6f 64 65 73 5b 6e 5d 2c 64 65 6c 65 74 65 20 74 2e 76 61 6c 75 65 73 5b 6e 5d 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 64 65 6c 65 74 65 4e 6f 64 65 22 29 2c 74 68 69
                                                                                                                                                                                                                                                          Data Ascii: r n=t.nodeId(e);return t.values[n]}),"NodeMap.get"),this.has=hj.tryCatch((function(e){return t.nodeId(e)in t.nodes}),"NodeMap.has"),this.deleteNode=hj.tryCatch((function(e){var n=t.nodeId(e);delete t.nodes[n],delete t.values[n]}),"NodeMap.deleteNode"),thi
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 52 6f 6f 74 3d 21 30 2c 72 2e 69 73 53 79 6e 74 68 65 74 69 63 53 68 61 64 6f 77 3d 21 21 74 2e 73 79 6e 74 68 65 74 69 63 2c 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 26 26 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6f 3d 74 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 69 3d 30 3b 69 3c 72 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 2e 70 75 73 68 28 72 2e 63 73 73 52 75 6c 65 73 5b 69 5d 2e 63 73 73 54 65 78 74 29 3b 76 61 72 20 61 3d 6e 28 29 3b 72 65 74 75 72 6e 20 72 2e 6f 77 6e 65 72 48 6f 73 74 4e 6f 64 65 3d 74 2e 68 6f 73 74 2c
                                                                                                                                                                                                                                                          Data Ascii: Root=!0,r.isSyntheticShadow=!!t.synthetic,t.adoptedStyleSheets&&t.adoptedStyleSheets.length>0){var o=t.adoptedStyleSheets.reduce((function(e,r){for(var o=[],i=0;i<r.cssRules.length;i++)o.push(r.cssRules[i].cssText);var a=n();return r.ownerHostNode=t.host,
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 6a 2e 73 65 6c 65 63 74 6f 72 28 29 2e 67 65 74 28 68 6a 2e 68 71 28 65 29 29 2c 6f 3d 68 6a 2e 74 72 65 65 4d 69 72 72 6f 72 2e 67 65 74 4e 6f 64 65 49 64 28 65 29 2c 69 3d 30 2c 61 3d 65 2e 73 68 65 65 74 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 6e 2e 70 75 73 68 28 7b 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 3a 72 2c 72 75 6c 65 3a 65 2e 73 68 65 65 74 2e 63 73 73 52 75 6c 65 73 5b 69 5d 2e 63 73 73 54 65 78 74 2c 6e 6f 64 65 49 64 3a 6f 2c 69 6e 64 65 78 3a 61 2b 69 7d 29 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 6e 29 7d 29 29 7d 29 2c 31 30 30 29 7d 29 2c 22 68 6a 2e 63 73 73 42 6c 6f 62 73 2e 61 70 70 6c 79 22 29 2c
                                                                                                                                                                                                                                                          Data Ascii: unction(){for(var r=hj.selector().get(hj.hq(e)),o=hj.treeMirror.getNodeId(e),i=0,a=e.sheet.cssRules.length;i<a;i++)n.push({parentSelector:r,rule:e.sheet.cssRules[i].cssText,nodeId:o,index:a+i});t.forEach((function(e){e(n)}))}),100)}),"hj.cssBlobs.apply"),
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 6e 2e 67 65 74 52 65 61 64 65 72 28 29 2c 6f 3d 5b 5d 2c 69 3d 68 6a 2e 6d 65 74 72 69 63 73 2e 74 69 6d 65 57 61 74 63 68 65 72 28 29 2c 72 2e 72 65 61 64 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 2e 64 6f 6e 65 2c 61 3d 74 2e 76 61 6c 75 65 3b 69 66 28 69 2e 73 74 61 72 74 28 29 2c 6e 29 7b 76 61 72 20 73 3d 6f 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 2e 6c 65 6e 67 74 68 7d 29 2c 30 29 2c 63 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 2c 75 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 65 74 28 65 2c 75 29 2c 75 2b 3d 65 2e 6c 65 6e 67 74 68 7d 29 29 2c 7b 74 69 6d 65 3a 69 2e
                                                                                                                                                                                                                                                          Data Ascii: n.getReader(),o=[],i=hj.metrics.timeWatcher(),r.read().then((function e(t){var n=t.done,a=t.value;if(i.start(),n){var s=o.reduce((function(e,t){return e+t.length}),0),c=new Uint8Array(s),u=0;return o.forEach((function(e){c.set(e,u),u+=e.length})),{time:i.
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC16384INData Raw: 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 31 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6f 70 61 63 69 74 79 22 2c 22 30 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 7d 7d 28 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 61 63 63 65 73 73 20 61 6e 20 49 46 72 61 6d 65 20 63 6f 6e 74 65 78 74 2c 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 70 72 6f 70 65 72 74 79 2e 22 29 2c 65 3b
                                                                                                                                                                                                                                                          Data Ascii: roperty("height","1px","important"),e.style.setProperty("opacity","0","important"),e.style.setProperty("pointer-events","none","important"),document.body.appendChild(e),e}}();if(!n)return a("Unable to access an IFrame context, using default property."),e;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          28192.168.2.44978513.107.246.63443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC420OUTGET /tag/uet/247004701 HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:07 GMT
                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                          Content-Length: 868
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                          Request-Context: appId=cid-v1:9c7c879b-c51a-427e-9701-218438da5f81
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125107Z-178bfbc474b9fdhphC1NYCac0n00000002y00000000079gn
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:07 UTC868INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22
                                                                                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(){a[c]("


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          29192.168.2.449788157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC619OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:08 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          30192.168.2.449790172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1252OUTGET /static/media/newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/code-expired?status=expired&code=87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279866.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:08 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 663
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg"
                                                                                                                                                                                                                                                          etag: "2ec18dbc887f43e51a5b4de581351800"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:05 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::ggmdg-1732279868603-81a85f97f702
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mgaw6p%2BGQiK%2B6YcsPUFSXTwfGgUbZqS4I4JL3reLT1SUTgWzsXkYgzfHHu%2BFmBzzi%2F7nftRLLnPK0qk0Flz6aDBuPj7daFt7wobfKt5G1zGE%2B5%2BS3h9Nliv2slZdTmChi7V1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c9aa9b64364-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1616&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1830&delivery_rate=1796923&cwnd=206&unsent_bytes=0&cid=07d0e5b3770a9686&ts=502&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC244INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <rect width="18" height="6" fill="#9747FF"/> <rect y="12" width="12" height="6" fill="#6722C0"/> <rect y="6" width="6" height="6" fill="#9747F
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC250INData Raw: 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 32 22 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 32 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                          Data Ascii: F"/> <rect x="12" y="6" width="6" height="6" fill="#9747FF"/> <rect x="18" y="18" width="6" height="6" fill="#6722C0"/> <rect x="18" y="12" width="6" height="6" fill="#9747FF"/> <rect x="12" y="18" width="6" height="6" fill="#6722C0"/></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          31192.168.2.449789172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC682OUTPOST /api/core/qr-code/utilities/generate_public_id HTTP/1.1
                                                                                                                                                                                                                                                          Host: api.qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          authorization: Bearer undefined
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                                                                                                          Data Ascii: {}
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:08 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 33
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                                                                                                                          vary: origin, Cookie
                                                                                                                                                                                                                                                          access-control-allow-origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                          x-cloud-trace-context: f9e717d735e2d4a8a8a9adce655cc484
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6gRxhPyHq%2F%2B0DLO5uyQqzdsp6j4in4zYr0bbWqRsHPEVecjtRDcXVMWFES0S6e6AS%2BLAuc%2FEELuwZP0xIcE1f1Iej5nkm7hq7TpMcPO%2F8OxCt1pEF5aA9VgTY0GtnmKnhF%2F8TvssTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c9ac8841861-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1499&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1284&delivery_rate=1892417&cwnd=174&unsent_bytes=0&cid=46758c425e3f87b5&ts=563&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC33INData Raw: 7b 22 70 75 62 6c 69 63 5f 69 64 22 3a 20 22 4e 76 46 76 4b 4e 52 71 70 6d 65 6f 49 37 71 65 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"public_id": "NvFvKNRqpmeoI7qe"}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          32192.168.2.449787157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC656OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&rl=&if=false&ts=1732279863476&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085380984785930", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085380984785930"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          33192.168.2.449794172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1258OUTGET /static/media/payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/code-expired?status=expired&code=87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279866.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 396
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg"
                                                                                                                                                                                                                                                          etag: W/"683e798026a4f6dbbf96b78c54da41e3"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:44:32 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::9tvwd-1732279869122-3e8058e18084
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BER3cnakTSl48nPFfXR7L%2By%2FDFrG8iv52CYoPQDoV0%2BuIbIt5K5bfc%2BeTwT6Ot4XoFVnux6gYOgKz4LV4gR2Q3HTfbNQrICv3tPEv9GzCkUk4KRMqI%2Ba9bbrQWDuzt3bjvA7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c9d9f3843a1-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1661&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1836&delivery_rate=1771844&cwnd=231&unsent_bytes=0&cid=2d713f4a55665ec8&ts=561&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC230INData Raw: 34 32 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 72 78 3d 22 36 30 22 20 66 69 6c 6c 3d 22 23 46 41 37 30 36 44 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 31 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 30 2e 37 37 30 38 20 37 30 2e 33 33 33 33 43 36 32 2e 32 30 37 34 20 37 30 2e 33 33 33 33 20 36 33 2e 35 38 35 32 20
                                                                                                                                                                                                                                                          Data Ascii: 425<svg width="120" height="120" viewBox="0 0 120 120" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="120" height="120" rx="60" fill="#FA706D" fill-opacity="0.1"/><path d="M60.7708 70.3333C62.2074 70.3333 63.5852
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC838INData Raw: 36 39 2e 37 36 32 36 20 36 34 2e 36 30 31 20 36 38 2e 37 34 36 38 43 36 35 2e 36 31 36 38 20 36 37 2e 37 33 31 20 36 36 2e 31 38 37 35 20 36 36 2e 33 35 33 33 20 36 36 2e 31 38 37 35 20 36 34 2e 39 31 36 37 56 33 32 2e 34 31 36 37 43 36 36 2e 31 38 37 35 20 33 30 2e 39 38 30 31 20 36 35 2e 36 31 36 38 20 32 39 2e 36 30 32 33 20 36 34 2e 36 30 31 20 32 38 2e 35 38 36 35 43 36 33 2e 35 38 35 32 20 32 37 2e 35 37 30 37 20 36 32 2e 32 30 37 34 20 32 37 20 36 30 2e 37 37 30 38 20 32 37 43 35 39 2e 33 33 34 32 20 32 37 20 35 37 2e 39 35 36 35 20 32 37 2e 35 37 30 37 20 35 36 2e 39 34 30 37 20 32 38 2e 35 38 36 35 43 35 35 2e 39 32 34 39 20 32 39 2e 36 30 32 33 20 35 35 2e 33 35 34 32 20 33 30 2e 39 38 30 31 20 35 35 2e 33 35 34 32 20 33 32 2e 34 31 36 37 56 36
                                                                                                                                                                                                                                                          Data Ascii: 69.7626 64.601 68.7468C65.6168 67.731 66.1875 66.3533 66.1875 64.9167V32.4167C66.1875 30.9801 65.6168 29.6023 64.601 28.5865C63.5852 27.5707 62.2074 27 60.7708 27C59.3342 27 57.9565 27.5707 56.9407 28.5865C55.9249 29.6023 55.3542 30.9801 55.3542 32.4167V6
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          34192.168.2.449793172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC1241OUTGET /static/media/sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/code/87JgljWuQCR6Oeir
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _ga_EBL4205DLC=GS1.1.1732279859.1.0.1732279859.0.0.0; _gcl_au=1.1.333314330.1732279859; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 664
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg"
                                                                                                                                                                                                                                                          etag: W/"e885586a5c70a9ebb8b9ed1ffec12d9d"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:04 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::6fs2s-1732279869179-e673306a908b
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ob4yy6oG0aZb6HtfZ6To3OELaVj8R%2FLvyjrVCvIFRKWeNraPlbTuVa%2BNEzYbdmg%2Fm%2FEJtLdxJxPetLv0mxrxpvsYuE0U%2BovDiphjOyDis1BcFmVd5RtbMGoQ8cUx8XYXK%2FPu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690c9ddac442c0-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1760&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1819&delivery_rate=1568206&cwnd=208&unsent_bytes=0&cid=7cac8a71e51b49d1&ts=568&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC217INData Raw: 37 62 63 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 37 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 35 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 39 20 35 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 3c 64 65 66 73 3e 0a 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65
                                                                                                                                                                                                                                                          Data Ascii: 7bce<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="770px" height="525px" viewBox="0 0 769 525" version="1.1"><defs><image id="image
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 31 31 22 20 77 69 64 74 68 3d 22 37 36 39 22 20 68 65 69 67 68 74 3d 22 35 32 35 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 77 45 41 41 41 49 4e 43 41 59 41 41 41 42 6d 71 6e 50 61 41 41 41 41 42 6d 4a 4c 52 30 51 41 2f 77 44 2f 41 50 2b 67 76 61 65 54 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 32 35 4c 6b 75 4a 45 74 75 74 7a 42 69 49 79 73 37 4b 79 4c 52 70 6f 65 6a 57 6d 62 7a 55 4f 5a 58 76 71 78 66 30 42 2f 74 6d 76 2b 54 44 38 77 6a 7a 30 50 4d 74 6e 59 6d 42 32 5a 54 76 66 70 50 62 75 36 75 32 35 35 43 62 71 66 42 38 66 46 41 59 49 4d 52 6d 52 6d 58 56 72 70 56 70 55 42 34 6b 59 51 4a 49 47 31 33 42 30 67
                                                                                                                                                                                                                                                          Data Ascii: 11" width="769" height="525" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAwEAAAINCAYAAABmqnPaAAAABmJLR0QA/wD/AP+gvaeTAAAgAElEQVR4nOy925LkuJEtutzBiIys7KyLRpoejWmbzUOZXvqxf0B/tmv+TD8wjz0PMtnYmB2ZTvfpPbu6u255CbqfB8fFAYIMRmRmXVrpVpUB4kYQJIG13B0g
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 4e 7a 39 6f 75 32 4a 4b 45 6c 42 69 30 70 79 49 53 67 59 79 58 77 68 47 43 4a 44 4b 79 78 43 6c 54 72 42 49 42 45 42 42 36 63 42 4e 77 6e 41 54 6a 4f 2f 57 63 47 2f 41 4d 46 38 4b 38 46 2f 69 33 6f 37 67 46 2b 65 56 37 79 2f 4d 59 42 2f 62 57 41 2f 63 47 41 2f 58 50 67 65 51 70 38 64 48 6b 2b 65 39 71 50 30 70 72 4a 53 54 35 46 48 39 79 6e 2f 4e 51 4e 50 75 42 5a 31 75 57 2b 70 37 59 63 58 38 31 50 70 78 62 38 50 47 56 79 65 33 38 74 46 2f 61 50 4b 73 2b 37 77 63 37 68 6f 78 79 53 68 62 48 38 56 39 57 58 7a 30 2b 2f 6d 6c 39 56 50 35 77 71 78 33 54 43 7a 50 41 36 44 4d 4d 71 6f 44 74 48 4c 6e 7a 38 2f 79 42 5a 45 41 44 38 61 4f 78 67 69 52 54 73 64 6a 73 31 4b 76 41 33 6e 50 31 34 6d 41 7a 38 31 34 73 58 46 6f 35 72 42 67 35 5a 42 65 37 4a 49 72 41 71 4c
                                                                                                                                                                                                                                                          Data Ascii: Nz9ou2JKElBi0pyISgYyXwhGCJDKyxClTrBIBEBB6cBNwnATjO/WcG/AMF8K8F/i3o7gF+eV7y/MYB/bWA/cGA/XPgeQp8dHk+e9qP0prJST5FH9yn/NQNPuBZ1uW+p7YcX81Ppxb8PGVye38tF/aPKs+7wc7hoxyShbH8V9WXz0+/ml9VP5wqx3TCzPA6DMMqoDtHLnz8/yBZEAD8aOxgiRTsdjs1KvA3nP14mAz814sXFo5rBg5ZBe7JIrAqL
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 2b 51 4d 32 59 6c 5a 4d 36 34 38 74 35 53 70 66 49 51 52 69 75 74 4a 33 33 50 4f 41 66 68 6b 46 2f 71 65 4a 2f 41 58 34 70 65 53 61 45 77 46 6b 49 35 73 69 41 4a 77 4a 41 76 56 36 67 52 77 53 53 61 39 43 53 52 65 41 65 46 67 72 50 35 72 73 4c 43 54 67 55 50 39 6b 42 36 44 6f 53 67 47 4f 30 2f 78 50 4e 66 33 54 35 61 63 48 2f 45 76 44 76 72 69 47 49 62 2b 49 54 55 66 49 50 2f 47 71 33 6f 44 6c 35 41 6a 78 4a 67 58 75 56 4a 33 68 79 31 79 6f 37 46 5a 78 55 35 59 47 47 72 4b 70 7a 51 57 4f 30 75 74 68 48 6c 74 4f 42 34 6e 47 57 67 66 65 72 36 33 33 66 44 5a 35 57 35 2f 76 5a 54 4b 76 62 38 33 35 39 79 34 38 36 7a 78 33 72 50 56 72 65 41 65 38 65 61 63 47 6a 41 43 6a 77 66 57 48 6b 75 56 67 38 2f 50 79 6b 4f 30 41 2f 7a 4b 78 31 57 4a 36 73 4f 75 6d 44 74 65
                                                                                                                                                                                                                                                          Data Ascii: +QM2YlZM648t5SpfIQRiutJ33POAfhkF/qeJ/AX4peSaEwFkI5siAJwJAvV6gRwSSa9CSReAeFgrP5rsLCTgUP9kB6DoSgGO0/xPNf3T5acH/EvDvriGIb+ITUfIP/Gq3oDl5AjxJgXuVJ3hy1yo7FZxU5YGGrKpzQWO0uthHltOB4nGWgfer633fDZ5W5/vZTKvb8359y486zx3rPVreAe8eacGjACjwfWHkuVg8/PykO0A/zKx1WJ6sOumDte
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 57 6a 79 38 58 6c 58 48 64 54 66 59 71 57 35 36 37 73 4f 63 59 37 62 4d 71 57 52 6b 31 54 56 64 72 38 34 35 62 63 64 68 46 66 72 70 63 67 56 63 50 57 72 67 48 2b 57 2b 78 59 48 63 48 63 71 54 2b 30 6c 47 74 4f 35 4a 64 34 65 7a 6e 43 49 48 78 76 38 54 5a 72 6b 69 4b 77 48 33 53 64 64 79 42 4a 69 2f 48 79 44 2f 45 63 6a 44 55 5a 31 39 70 7a 74 7a 5a 2b 45 6a 4e 50 39 56 75 63 5a 4e 71 43 59 54 56 2b 43 62 6d 69 53 6b 39 50 54 72 53 55 47 79 46 6f 51 51 31 42 4f 43 35 44 4c 6b 79 55 42 32 46 33 72 2f 58 76 31 69 34 62 64 76 74 77 72 38 33 30 77 45 41 4f 44 6e 6a 6e 76 51 49 53 4a 77 2b 5a 65 2f 33 50 66 36 67 4e 55 6b 34 46 37 63 67 4c 35 78 48 77 49 37 6c 67 44 6f 4d 36 58 6e 41 45 53 65 56 6e 6b 6d 2b 5a 7a 57 50 2b 55 35 6c 2f 4f 2b 5a 61 41 41 63 76 76
                                                                                                                                                                                                                                                          Data Ascii: Wjy8XlXHdTfYqW567sOcY7bMqWRk1TVdr845bcdhFfrpcgVcPWrgH+W+xYHcHcqT+0lGtO5Jd4eznCIHxv8TZrkiKwH3SddyBJi/HyD/EcjDUZ19pztzZ+EjNP9VucZNqCYTV+CbmiSk9PTrSUGyFoQQ1BOC5DLkyUB2F3r/Xv1i4bdvtwr830wEAODnjnvQISJw+Ze/3Pf6gNUk4F7cgL5xHwI7lgDoM6XnAESeVnkm+ZzWP+U5l/O+ZaAAcvv
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 76 4d 62 2b 37 4e 5a 79 74 4d 4d 6d 47 73 48 78 74 6d 68 66 39 75 4e 6a 51 63 72 4a 34 7a 4e 66 49 74 7a 79 6f 47 42 66 70 71 38 72 73 39 57 7a 68 2b 72 36 31 73 6e 38 2b 44 73 65 4d 4b 77 46 70 52 62 68 74 76 46 66 4c 65 57 38 2f 5a 77 58 59 66 4f 74 77 7a 75 56 37 53 35 41 65 57 7a 54 62 72 74 70 39 7a 56 45 6c 41 54 68 4c 75 44 36 56 56 6b 35 33 4f 54 64 61 59 65 6c 48 66 6a 6e 71 2f 78 68 50 66 35 69 35 66 56 34 2f 4d 70 39 63 35 48 33 76 6b 38 42 78 51 75 4a 39 57 2f 6d 51 53 6d 53 62 50 74 75 51 73 70 69 4b 6c 33 30 66 51 66 41 65 54 76 55 72 5a 62 76 70 58 4e 37 4d 45 71 71 55 71 73 62 74 70 48 66 46 2f 58 6e 71 6f 7a 50 50 56 49 41 58 66 41 66 70 72 7a 30 6e 45 69 43 34 46 5a 63 58 4f 54 34 32 2b 5a 4e 59 58 44 66 71 38 33 7a 42 70 43 55 46 78 64
                                                                                                                                                                                                                                                          Data Ascii: vMb+7NZytMMmGsHxtmhf9uNjQcrJ4zNfItzyoGBfpq8rs9Wzh+r61sn8+DseMKwFpRbhtvFfLeW8/ZwXYfOtwzuV7S5AeWzTbrtp9zVElAThLuD6VVk53OTdaYelHfjnq/xhPf5i5fV4/Mp9c5H3vk8BxQuJ9W/mQSmSbPtuQspiKl30fQfAeTvUrZbvpXN7MEqqUqsbtpHfF/XnqozPPVIAXfAfprz0nEiC4FZcXOT42+ZNYXDfq83zBpCUFxd
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 59 70 6b 78 70 6e 32 6a 65 74 36 6f 36 67 4f 33 66 64 41 78 43 46 4a 56 6e 52 37 42 57 32 6d 4d 39 43 44 69 6b 56 50 6a 76 4a 51 2b 71 39 51 50 6f 69 39 32 45 4e 36 44 5a 70 4f 4a 78 6c 73 53 31 33 73 42 77 63 6f 2f 45 2f 6f 44 69 71 73 71 55 61 6a 67 48 32 43 2f 4e 54 39 78 79 6e 57 68 43 4f 4f 41 2b 51 46 47 49 6e 45 49 65 47 59 42 35 2f 7a 74 56 6e 4f 6c 37 75 34 56 56 6d 6f 6e 55 6b 34 4c 61 76 38 51 65 4d 44 4f 52 73 74 37 64 67 42 2f 42 54 32 6a 69 4f 53 6f 34 4d 38 48 36 76 65 30 63 57 39 6e 73 72 73 30 51 49 62 70 68 31 73 39 6c 49 75 4c 33 74 6b 6f 47 72 45 50 52 73 76 35 66 6b 46 6e 54 56 49 51 4c 62 37 56 62 66 7a 42 43 42 6e 6b 58 67 6d 4b 31 44 37 30 49 43 6a 69 49 41 65 41 6c 36 47 51 4f 74 47 31 43 58 41 4b 6a 53 30 36 66 7a 32 6e 38 52 59
                                                                                                                                                                                                                                                          Data Ascii: Ypkxpn2jet6o6gO3fdAxCFJVnR7BW2mM9CDikVPjvJQ+q9QPoi92EN6DZpOJxlsS13sBwco/E/oDiqsqUajgH2C/NT9xynWhCOOA+QFGInEIeGYB5/ztVnOl7u4VVmonUk4Lav8QeMDORst7dgB/BT2jiOSo4M8H6ve0cW9nsrs0QIbph1s9lIuL3tkoGrEPRsv5fkFnTVIQLb7VbfzBCBnkXgmK1D70ICjiIAeAl6GQOtG1CXAKjS06fz2n8RY
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 48 34 7a 51 46 47 4d 64 70 31 6b 35 37 75 6e 6c 57 61 76 66 33 39 5a 2b 6a 70 44 53 76 32 2f 72 37 6c 63 58 6d 7a 64 70 65 50 69 73 35 56 71 76 37 55 53 58 55 42 37 30 52 63 62 58 30 78 75 49 37 6c 4a 2b 64 43 31 61 56 6e 55 62 6d 6f 2b 61 61 57 31 6e 73 67 37 57 6b 34 4d 43 39 58 67 76 77 2b 33 4e 55 6d 36 6b 7a 6e 38 7a 6b 57 33 74 48 44 68 49 46 31 36 35 44 64 59 61 54 51 50 39 68 5a 56 68 50 2f 62 66 63 6b 41 50 6e 50 69 62 7a 45 61 63 39 56 6f 69 61 74 51 4a 6a 69 69 64 6e 44 55 69 41 58 7a 51 4e 67 6f 6b 51 45 49 33 4b 44 76 79 50 7a 4d 72 6a 6d 4c 59 46 6c 64 76 39 48 67 6e 38 69 34 68 77 54 4e 2b 6e 4f 4e 57 4b 42 41 77 69 73 6b 2b 2f 30 54 4b 51 53 55 45 49 75 68 6c 48 36 56 6b 46 39 72 75 64 70 50 55 42 2b 2f 31 65 4e 70 75 4e 76 74 39 75 64 66
                                                                                                                                                                                                                                                          Data Ascii: H4zQFGMdp1k57unlWavf39Z+jpDSv2/r7lcXmzdpePis5Vqv7USXUB70RcbX0xuI7lJ+dC1aVnUbmo+aaW1nsg7Wk4MC9Xgvw+3NUm6kzn8zkW3tHDhIF165DdYaTQP9hZVhP/bfckAPnPibzEac9VoiatQJjiidnDUiAXzQNgokQEI3KDvyPzMrjmLYFldv9Hgn8i4hwTN+nONWKBAwisk+/0TKQSUEIuhlH6VkF9rudpPUB+/1eNpuNvt9udf
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 50 6a 6c 61 42 2f 71 37 39 56 66 4e 63 44 56 6f 2f 74 4e 70 61 6e 32 6d 50 41 55 50 36 72 50 57 5a 32 75 66 72 56 41 39 58 66 33 32 61 58 36 70 4a 6a 4a 39 5a 7a 6f 6e 4f 42 6a 6a 4a 44 30 38 53 37 66 4b 44 63 45 53 33 58 33 38 57 63 73 69 59 6a 48 79 6b 49 36 49 46 45 51 4b 6a 4b 42 52 51 64 48 64 52 79 4c 6f 5a 32 59 77 6b 59 34 57 7a 6d 35 41 5a 67 56 67 56 61 68 73 68 6b 48 48 63 65 54 4e 5a 69 50 6a 4f 43 6f 32 47 34 4c 39 4b 67 7a 58 4b 6a 4d 4c 52 4d 6a 2f 68 74 68 57 52 76 7a 77 47 49 42 77 63 36 4d 33 32 79 33 43 39 62 57 4f 5a 32 63 79 58 46 31 78 49 67 44 44 4d 50 43 48 44 78 2f 30 43 53 44 76 4c 79 36 41 64 2b 39 77 65 58 6d 4a 4e 32 2f 65 41 41 43 65 34 7a 6c 2b 75 76 6f 4a 61 63 65 67 44 31 39 2f 54 66 6a 68 68 37 78 74 4b 41 43 38 2b 65 4d
                                                                                                                                                                                                                                                          Data Ascii: PjlaB/q79VfNcDVo/tNpan2mPAUP6rPWZ2ufrVA9Xf32aX6pJjJ9ZzonOBjjJD08S7fKDcES3X38WcsiYjHykI6IFEQKjKBRQdHdRyLoZ2YwkY4Wzm5AZgVgVahshkHHceTNZiPjOCo2G4L9KgzXKjMLRMj/hthWRvzwGIBwc6M32y3C9bWOZ2cyXF1xIgDDMPCHDx/0CSDvLy6Ad+9weXmJN2/eAACe4zl+uvoJacegD19/Tfjhh7xtKAC8+eM
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1369INData Raw: 32 58 43 67 65 51 6c 41 4c 2b 51 35 68 38 57 31 61 36 43 43 77 42 61 50 62 53 32 70 45 44 45 70 54 56 7a 6b 64 51 33 54 31 6f 79 34 70 39 44 56 32 2f 33 65 51 6b 70 5a 31 69 34 7a 38 55 71 4e 43 45 4d 30 39 76 62 6e 4b 4a 6b 71 4b 6f 37 65 44 75 37 44 39 74 73 7a 6a 77 6c 6f 4e 45 30 65 78 4c 51 47 54 72 72 68 63 4a 6b 78 32 72 78 49 30 73 64 45 2f 30 41 41 43 41 41 53 55 52 42 56 49 70 31 67 4b 67 51 41 46 73 55 4c 41 70 6c 79 30 2b 6b 42 4b 67 51 4b 55 64 72 77 43 69 69 67 56 6c 47 5a 68 32 55 5a 41 51 70 42 69 57 4d 71 73 4e 6d 51 2b 4d 34 71 67 34 44 59 52 78 31 41 35 41 51 43 51 42 53 33 52 43 54 53 47 77 74 4d 62 4d 6b 43 2f 50 65 46 67 58 6a 64 72 76 4e 31 6f 44 74 64 70 52 72 44 6e 78 32 64 69 62 37 2f 5a 35 32 75 78 32 75 72 71 35 77 66 6e 35 4f
                                                                                                                                                                                                                                                          Data Ascii: 2XCgeQlAL+Q5h8W1a6CCwBaPbS2pEDEpTVzkdQ3T1oy4p9DV2/3eQkpZ1i4z8UqNCEM09vbnKJkqKo7eDu7D9tszjwloNE0exLQGTrrhcJkx2rxI0sdE/0AACAASURBVIp1gKgQAFsULAply0+kBKgQKUdrwCiigVlGZh2UZAQpBiWMqsNmQ+M4qg4DYRx1A5AQCQBS3RCTSGwtMbMkC/PeFgXjdrvN1oDtdpRrDnx2dib7/Z52ux2urq5wfn5O


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          35192.168.2.44979535.190.80.1443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:08 UTC556OUTOPTIONS /report/v4?s=xkjBzF%2Fie2fSc0rygOhJxPJp3y9HNJeSr6u%2BGmA2K9YBlMm84RuV1wKmyDeXsCjLfjuKJMUfvtyC9nIcpv3QxZgi%2BREGPPa0IcSGpiE1DwvtZ8Dk84qUIR%2B0xM%2BfbgQzFNABIYsyLQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Origin: https://api.qrcodeveloper.com
                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                          date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          36192.168.2.44979118.165.220.119443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC516OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 706897
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:11 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 22:21:49 GMT
                                                                                                                                                                                                                                                          Etag: "55e508d7370f031ed0a39542306d7e3d"
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 95338a874dfd55bb25f7a1d81da8434a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: WAEe0VEN7bXwLGYCbnkWF21ttB0IEJEWq2HChkyf4x3EkTWv7x-x5w==
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC14588INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC2097INData Raw: 6f 6d 70 6c 65 74 69 6f 6e 26 26 74 3f 22 59 6f 75 20 70 61 73 73 65 64 20 61 6e 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 68 61 73 20 60 72 65 64 69 72 65 63 74 5f 6f 6e 5f 63 6f 6d 70 6c 65 74 69 6f 6e 3a 20 61 6c 77 61 79 73 60 2e 20 54 68 69 73 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 63 61 6c 6c 65 64 2e 22 3a 6e 75 6c 6c 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 21 65 2e 74 79 70 65 7c 7c 22 61 63 63 65 70 74 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 72 65 6a 65 63 74 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 22 72 65 6a 65 63 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26
                                                                                                                                                                                                                                                          Data Ascii: ompletion&&t?"You passed an `onComplete` handler for a session that has `redirect_on_completion: always`. This `onComplete` handler will never be called.":null},u=function(e,t){if(null==e||!e.type||"accept"!==e.type&&"reject"!==e.type||"reject"===e.type&&
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                          Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC1024INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC16384INData Raw: 51 29 29 29 7d 29 29 29 2c 68 3d 28 28 30 2c 6d 2e 66 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 7d 29 29 2c 66 2e 48 2c 6e 28 39 36 32 30 29 29 2c 79 3d 6e 28 38 32 32 39 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 70 70 6c 65 5f 70 61 79 5f 69 6e 6e 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 5f 70 61 79 5f 6f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 4f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 49 6e 6e 65 72 22 3d 3d 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f
                                                                                                                                                                                                                                                          Data Ascii: Q)))}))),h=((0,m.ff)((function(e,t){return t.rolloutConfig})),f.H,n(9620)),y=n(8229),v=function(e){return"apple_pay_inner"===e||"apple_pay_outer"===e||"applePayOuter"===e||"applePayInner"===e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(vo
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC1024INData Raw: 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 4a 43 42 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c
                                                                                                                                                                                                                                                          Data Ascii: s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.JCB,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC16384INData Raw: 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 44 49 4e 45 52 53 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43
                                                                                                                                                                                                                                                          Data Ascii: ,s.rM.MASTERCARD,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.VISA,s.rM.VISA,s.rM.MASTERCARD,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.UNIONPAY,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.DINERS,s.rM.VISA,s.rM.MASTERC
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1024INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 65 2c 28 30 2c 69 2e 5a 29 28 28 30 2c 69 2e 5a 29 28 7b 7d 2c 74 29 2c 7b 7d 2c 7b 73 69 74 65 5f 6b 65 79 3a 74 68 69 73 2e 73 69 74 65 4b 65 79 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 73 74 61 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 28 35 29 3a 74 68 69 73 2e 6c 6f 67 28 22 63 61 70 74 63 68 61 2e 70 61 73 73 69 76 65 2e 65 72 72 6f 72 22 2c 7b 72 65 61 73 6f 6e 3a 22 70 72 65 6c 6f 61 64 5f 6e 6f 74 5f 6d 6f 75 6e 74 65 64 22 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                          Data Ascii: :function(e,t){this.logger.log(e,(0,i.Z)((0,i.Z)({},t),{},{site_key:this.siteKey}))}},{key:"start",value:function(){r?this.preload(5):this.log("captcha.passive.error",{reason:"preload_not_mounted"})}},{key:"consumeToken",value:function(){var e=this.resolv
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC16384INData Raw: 22 29 29 7d 29 2c 75 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 65 74 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3e 3d 75 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 65 3f 5f 5b 65 5d 3a 6e 75 6c 6c 3b 72 26 26 64 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 64 2e 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 61 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 63 28 65 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 72 65 6c 6f 61 64 4e 65 78 74 54 6f 6b 65 6e 26 26 62 28 65
                                                                                                                                                                                                                                                          Data Ascii: "))}),u),d=function(){if(i.getElapsedTime()>=u)clearInterval(s);else{var d=e?_[e]:null;r&&d?(clearInterval(s),d.consumeToken().then((function(e){clearTimeout(l),a(e)})).catch((function(e){clearTimeout(l),c(e)})).finally((function(){o.preloadNextToken&&b(e
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1024INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77
                                                                                                                                                                                                                                                          Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return function(r,o,i){try{return e.call(this,r,o,i)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},m=function(e,t,n){return function(){try{for(var r=arguments.length,o=new


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          37192.168.2.449792142.250.181.34443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC1509OUTGET /td/rul/11350401889?random=1732279866347&cv=11&fst=1732279866347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir HTTP/1.1
                                                                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                          Set-Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw; expires=Sun, 22-Nov-2026 12:51:09 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          38192.168.2.449796172.217.17.78443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC859OUTGET /ccm/form-data/11350401889?gtm=45be4bk0p3v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&npa=0&frm=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.googletagmanager.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC782INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:57:0
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:57:0"}],}
                                                                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          39192.168.2.44978620.12.23.50443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6AVx8vUhS1zTCEm&MD=pKFmzBcg HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                          MS-CorrelationId: d3c0dbcc-d894-4d30-bfb8-f37c85076996
                                                                                                                                                                                                                                                          MS-RequestId: 4a55e858-e810-4d38-83e1-d0bb89c8e897
                                                                                                                                                                                                                                                          MS-CV: VEnboUab7EyiduRF.0
                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:09 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          40192.168.2.449799104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC965OUTGET /static/media/newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:10 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 604
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="newlogo.6c854506ad31e8a96446f808b7c6b3c5.svg"
                                                                                                                                                                                                                                                          etag: "2ec18dbc887f43e51a5b4de581351800"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:06 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::jtgfb-1732279870446-b8a5795ff288
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3xHhELKVsKkx908Aaxvcdz1jspaMEuOp2LZ50wNWBiLoc3vRHPOXUQbs0Z9CmU7OE743bS1lfDaIIUOBXyrUwz3DJv3NCyTNU174nTEivjTcpVpbrbNdkbYqqCoFHA2pkGa2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ca6097443f7-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2145&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1565&delivery_rate=1330902&cwnd=209&unsent_bytes=0&cid=24fa7eb175ccfc67&ts=516&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC256INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <rect width="18" height="6" fill="#9747FF"/> <rect y="12" width="12" height="6" fill="#6722C0"/> <rect y="6" width="6" height="6" fill="#9747FF"/> <rec
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC238INData Raw: 20 78 3d 22 31 32 22 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 32 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                          Data Ascii: x="12" y="6" width="6" height="6" fill="#9747FF"/> <rect x="18" y="18" width="6" height="6" fill="#6722C0"/> <rect x="18" y="12" width="6" height="6" fill="#9747FF"/> <rect x="12" y="18" width="6" height="6" fill="#6722C0"/></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          41192.168.2.449800104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC957OUTGET /api/core/qr-code/utilities/generate_public_id HTTP/1.1
                                                                                                                                                                                                                                                          Host: api.qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC984INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:10 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          allow: POST
                                                                                                                                                                                                                                                          x-frame-options: DENY
                                                                                                                                                                                                                                                          vary: origin, Cookie
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                          x-cloud-trace-context: 2470336b66d6d19aebcd57fd730d311d
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=etdBwE%2FyeZjqLs82tV4mM0%2FVGK2f8lBqFiCCNcSqbd7FVI%2BXE3UawxjL3%2B3PTBUlRl2I7H5iyVNQdBSGjArw0IPVpybJ2Xi%2F7mWR709v1J7OcNkhKkhwKi04YAsNO%2Frcj779rqmMdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ca72ee74325-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1662&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1557&delivery_rate=1703617&cwnd=180&unsent_bytes=0&cid=5acc21fe64d5b5bd&ts=554&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC24INData Raw: 31 32 0d 0a 4d 65 74 68 6f 64 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 12Method not allowed
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          42192.168.2.44980135.190.80.1443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC492OUTPOST /report/v4?s=xkjBzF%2Fie2fSc0rygOhJxPJp3y9HNJeSr6u%2BGmA2K9YBlMm84RuV1wKmyDeXsCjLfjuKJMUfvtyC9nIcpv3QxZgi%2BREGPPa0IcSGpiE1DwvtZ8Dk84qUIR%2B0xM%2BfbgQzFNABIYsyLQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 458
                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC458OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 71 72 63 6f 64 65 76 65 6c 6f 70 65 72 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 37 32 2e 31 30 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                                                                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":2450,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://qrcodeveloper.com/","sampling_fraction":1.0,"server_ip":"172.67.72.106","status_code":403,"type":"http.error"},"type":"network-error","url
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          date: Fri, 22 Nov 2024 12:51:10 GMT
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          43192.168.2.449805104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC971OUTGET /static/media/payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:11 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 665
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="payment-error.19c26b38df53302aff4c6e84ea0c5b99.svg"
                                                                                                                                                                                                                                                          etag: W/"683e798026a4f6dbbf96b78c54da41e3"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:05 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::5l4wp-1732279870973-252f84f479d9
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pNp58dxmhi91O7ICIk1Ptu%2F9PuAQGbCXsefdar7ZhToeTjPyZLh3xrD%2B1OE2aCTZRNgmVJVmP3iBZphKb360ku9Uf4TxYmo8q7oXiAQDOWsfwEKEh%2B%2BtnooSbDDT3a7Z64RV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ca9089d4283-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1626&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1571&delivery_rate=1768625&cwnd=243&unsent_bytes=0&cid=5ecd20724140aaab&ts=565&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC232INData Raw: 34 32 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 72 78 3d 22 36 30 22 20 66 69 6c 6c 3d 22 23 46 41 37 30 36 44 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 31 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 30 2e 37 37 30 38 20 37 30 2e 33 33 33 33 43 36 32 2e 32 30 37 34 20 37 30 2e 33 33 33 33 20 36 33 2e 35 38 35 32 20 36 39
                                                                                                                                                                                                                                                          Data Ascii: 425<svg width="120" height="120" viewBox="0 0 120 120" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="120" height="120" rx="60" fill="#FA706D" fill-opacity="0.1"/><path d="M60.7708 70.3333C62.2074 70.3333 63.5852 69
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC836INData Raw: 2e 37 36 32 36 20 36 34 2e 36 30 31 20 36 38 2e 37 34 36 38 43 36 35 2e 36 31 36 38 20 36 37 2e 37 33 31 20 36 36 2e 31 38 37 35 20 36 36 2e 33 35 33 33 20 36 36 2e 31 38 37 35 20 36 34 2e 39 31 36 37 56 33 32 2e 34 31 36 37 43 36 36 2e 31 38 37 35 20 33 30 2e 39 38 30 31 20 36 35 2e 36 31 36 38 20 32 39 2e 36 30 32 33 20 36 34 2e 36 30 31 20 32 38 2e 35 38 36 35 43 36 33 2e 35 38 35 32 20 32 37 2e 35 37 30 37 20 36 32 2e 32 30 37 34 20 32 37 20 36 30 2e 37 37 30 38 20 32 37 43 35 39 2e 33 33 34 32 20 32 37 20 35 37 2e 39 35 36 35 20 32 37 2e 35 37 30 37 20 35 36 2e 39 34 30 37 20 32 38 2e 35 38 36 35 43 35 35 2e 39 32 34 39 20 32 39 2e 36 30 32 33 20 35 35 2e 33 35 34 32 20 33 30 2e 39 38 30 31 20 35 35 2e 33 35 34 32 20 33 32 2e 34 31 36 37 56 36 34 2e
                                                                                                                                                                                                                                                          Data Ascii: .7626 64.601 68.7468C65.6168 67.731 66.1875 66.3533 66.1875 64.9167V32.4167C66.1875 30.9801 65.6168 29.6023 64.601 28.5865C63.5852 27.5707 62.2074 27 60.7708 27C59.3342 27 57.9565 27.5707 56.9407 28.5865C55.9249 29.6023 55.3542 30.9801 55.3542 32.4167V64.
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          44192.168.2.449804150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:10 UTC1144OUTGET /action/0?ti=247004701&Ver=2&mid=3df9a39f-7710-4081-b327-e4362ddd3c39&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&evt=pageLoad&sv=1&cdb=AQAQ&rn=692604 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC763INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Set-Cookie: MSPTC=MGFLGlWZoAkqd4Ebs7GjMJQpCTEmUaaOhKnuaa88DaM; domain=.bing.com; expires=Wed, 17-Dec-2025 12:51:11 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 34BB6F0DE9B74FD9A23C50AB0AD4A73D Ref B: EWR30EDGE1113 Ref C: 2024-11-22T12:51:11Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:11 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          45192.168.2.449802172.217.21.36443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC1376OUTGET /pagead/1p-user-list/11350401889/?random=1732279859173&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dcyqAbARwL9gTjIssN9FZhJ8HgkKT-g&random=953932724&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:11 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          46192.168.2.44980313.107.246.63443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC599OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:11 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 67359
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DD041B2B98F09E"
                                                                                                                                                                                                                                                          x-ms-request-id: 9e88197d-501e-0064-626f-36df43000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125111Z-178bfbc474bv7whqhC1NYC1fg4000000030g00000000737s
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                                                                                                                                                          Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                                                                                                                                                          Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                                                                                                                                                          Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                                                                                                                                                          Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          47192.168.2.449809104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC982OUTGET /static/media/sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:12 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 605
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-frame-background.393d7e73af9b06682ad25ea299ef2607.svg"
                                                                                                                                                                                                                                                          etag: W/"e885586a5c70a9ebb8b9ed1ffec12d9d"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:06 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::gpb97-1732279872031-11d18f402e59
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2FiRnH9wB3YD7XYZqTu%2FjBnXSgv64xSo50ISpbobRT6h0sOQXW84BrO%2BaU2np65uiK0DIlaB48B4V8os54%2B76%2BqgAqQx4dvFEjfz8Qlq0TZ14skTzLBf2NixwBIAdHAoKOEY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690caffed98cc3-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8875&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1582&delivery_rate=1563169&cwnd=220&unsent_bytes=0&cid=7d8a248751346056&ts=490&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC219INData Raw: 37 62 64 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 37 37 30 70 78 22 20 68 65 69 67 68 74 3d 22 35 32 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 37 36 39 20 35 32 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 3c 64 65 66 73 3e 0a 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65 31 31
                                                                                                                                                                                                                                                          Data Ascii: 7bd0<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="770px" height="525px" viewBox="0 0 769 525" version="1.1"><defs><image id="image11
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 22 20 77 69 64 74 68 3d 22 37 36 39 22 20 68 65 69 67 68 74 3d 22 35 32 35 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 77 45 41 41 41 49 4e 43 41 59 41 41 41 42 6d 71 6e 50 61 41 41 41 41 42 6d 4a 4c 52 30 51 41 2f 77 44 2f 41 50 2b 67 76 61 65 54 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 32 35 4c 6b 75 4a 45 74 75 74 7a 42 69 49 79 73 37 4b 79 4c 52 70 6f 65 6a 57 6d 62 7a 55 4f 5a 58 76 71 78 66 30 42 2f 74 6d 76 2b 54 44 38 77 6a 7a 30 50 4d 74 6e 59 6d 42 32 5a 54 76 66 70 50 62 75 36 75 32 35 35 43 62 71 66 42 38 66 46 41 59 49 4d 52 6d 52 6d 58 56 72 70 56 70 55 42 34 6b 59 51 4a 49 47 31 33 42 30 67 59 5a
                                                                                                                                                                                                                                                          Data Ascii: " width="769" height="525" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAwEAAAINCAYAAABmqnPaAAAABmJLR0QA/wD/AP+gvaeTAAAgAElEQVR4nOy925LkuJEtutzBiIys7KyLRpoejWmbzUOZXvqxf0B/tmv+TD8wjz0PMtnYmB2ZTvfpPbu6u255CbqfB8fFAYIMRmRmXVrpVpUB4kYQJIG13B0gYZ
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 39 6f 75 32 4a 4b 45 6c 42 69 30 70 79 49 53 67 59 79 58 77 68 47 43 4a 44 4b 79 78 43 6c 54 72 42 49 42 45 42 42 36 63 42 4e 77 6e 41 54 6a 4f 2f 57 63 47 2f 41 4d 46 38 4b 38 46 2f 69 33 6f 37 67 46 2b 65 56 37 79 2f 4d 59 42 2f 62 57 41 2f 63 47 41 2f 58 50 67 65 51 70 38 64 48 6b 2b 65 39 71 50 30 70 72 4a 53 54 35 46 48 39 79 6e 2f 4e 51 4e 50 75 42 5a 31 75 57 2b 70 37 59 63 58 38 31 50 70 78 62 38 50 47 56 79 65 33 38 74 46 2f 61 50 4b 73 2b 37 77 63 37 68 6f 78 79 53 68 62 48 38 56 39 57 58 7a 30 2b 2f 6d 6c 39 56 50 35 77 71 78 33 54 43 7a 50 41 36 44 4d 4d 71 6f 44 74 48 4c 6e 7a 38 2f 79 42 5a 45 41 44 38 61 4f 78 67 69 52 54 73 64 6a 73 31 4b 76 41 33 6e 50 31 34 6d 41 7a 38 31 34 73 58 46 6f 35 72 42 67 35 5a 42 65 37 4a 49 72 41 71 4c 2b 46
                                                                                                                                                                                                                                                          Data Ascii: 9ou2JKElBi0pyISgYyXwhGCJDKyxClTrBIBEBB6cBNwnATjO/WcG/AMF8K8F/i3o7gF+eV7y/MYB/bWA/cGA/XPgeQp8dHk+e9qP0prJST5FH9yn/NQNPuBZ1uW+p7YcX81Ppxb8PGVye38tF/aPKs+7wc7hoxyShbH8V9WXz0+/ml9VP5wqx3TCzPA6DMMqoDtHLnz8/yBZEAD8aOxgiRTsdjs1KvA3nP14mAz814sXFo5rBg5ZBe7JIrAqL+F
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 4d 32 59 6c 5a 4d 36 34 38 74 35 53 70 66 49 51 52 69 75 74 4a 33 33 50 4f 41 66 68 6b 46 2f 71 65 4a 2f 41 58 34 70 65 53 61 45 77 46 6b 49 35 73 69 41 4a 77 4a 41 76 56 36 67 52 77 53 53 61 39 43 53 52 65 41 65 46 67 72 50 35 72 73 4c 43 54 67 55 50 39 6b 42 36 44 6f 53 67 47 4f 30 2f 78 50 4e 66 33 54 35 61 63 48 2f 45 76 44 76 72 69 47 49 62 2b 49 54 55 66 49 50 2f 47 71 33 6f 44 6c 35 41 6a 78 4a 67 58 75 56 4a 33 68 79 31 79 6f 37 46 5a 78 55 35 59 47 47 72 4b 70 7a 51 57 4f 30 75 74 68 48 6c 74 4f 42 34 6e 47 57 67 66 65 72 36 33 33 66 44 5a 35 57 35 2f 76 5a 54 4b 76 62 38 33 35 39 79 34 38 36 7a 78 33 72 50 56 72 65 41 65 38 65 61 63 47 6a 41 43 6a 77 66 57 48 6b 75 56 67 38 2f 50 79 6b 4f 30 41 2f 7a 4b 78 31 57 4a 36 73 4f 75 6d 44 74 65 76 4a
                                                                                                                                                                                                                                                          Data Ascii: M2YlZM648t5SpfIQRiutJ33POAfhkF/qeJ/AX4peSaEwFkI5siAJwJAvV6gRwSSa9CSReAeFgrP5rsLCTgUP9kB6DoSgGO0/xPNf3T5acH/EvDvriGIb+ITUfIP/Gq3oDl5AjxJgXuVJ3hy1yo7FZxU5YGGrKpzQWO0uthHltOB4nGWgfer633fDZ5W5/vZTKvb8359y486zx3rPVreAe8eacGjACjwfWHkuVg8/PykO0A/zKx1WJ6sOumDtevJ
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 79 38 58 6c 58 48 64 54 66 59 71 57 35 36 37 73 4f 63 59 37 62 4d 71 57 52 6b 31 54 56 64 72 38 34 35 62 63 64 68 46 66 72 70 63 67 56 63 50 57 72 67 48 2b 57 2b 78 59 48 63 48 63 71 54 2b 30 6c 47 74 4f 35 4a 64 34 65 7a 6e 43 49 48 78 76 38 54 5a 72 6b 69 4b 77 48 33 53 64 64 79 42 4a 69 2f 48 79 44 2f 45 63 6a 44 55 5a 31 39 70 7a 74 7a 5a 2b 45 6a 4e 50 39 56 75 63 5a 4e 71 43 59 54 56 2b 43 62 6d 69 53 6b 39 50 54 72 53 55 47 79 46 6f 51 51 31 42 4f 43 35 44 4c 6b 79 55 42 32 46 33 72 2f 58 76 31 69 34 62 64 76 74 77 72 38 33 30 77 45 41 4f 44 6e 6a 6e 76 51 49 53 4a 77 2b 5a 65 2f 33 50 66 36 67 4e 55 6b 34 46 37 63 67 4c 35 78 48 77 49 37 6c 67 44 6f 4d 36 58 6e 41 45 53 65 56 6e 6b 6d 2b 5a 7a 57 50 2b 55 35 6c 2f 4f 2b 5a 61 41 41 63 76 76 64 57
                                                                                                                                                                                                                                                          Data Ascii: y8XlXHdTfYqW567sOcY7bMqWRk1TVdr845bcdhFfrpcgVcPWrgH+W+xYHcHcqT+0lGtO5Jd4eznCIHxv8TZrkiKwH3SddyBJi/HyD/EcjDUZ19pztzZ+EjNP9VucZNqCYTV+CbmiSk9PTrSUGyFoQQ1BOC5DLkyUB2F3r/Xv1i4bdvtwr830wEAODnjnvQISJw+Ze/3Pf6gNUk4F7cgL5xHwI7lgDoM6XnAESeVnkm+ZzWP+U5l/O+ZaAAcvvdW
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 62 2b 37 4e 5a 79 74 4d 4d 6d 47 73 48 78 74 6d 68 66 39 75 4e 6a 51 63 72 4a 34 7a 4e 66 49 74 7a 79 6f 47 42 66 70 71 38 72 73 39 57 7a 68 2b 72 36 31 73 6e 38 2b 44 73 65 4d 4b 77 46 70 52 62 68 74 76 46 66 4c 65 57 38 2f 5a 77 58 59 66 4f 74 77 7a 75 56 37 53 35 41 65 57 7a 54 62 72 74 70 39 7a 56 45 6c 41 54 68 4c 75 44 36 56 56 6b 35 33 4f 54 64 61 59 65 6c 48 66 6a 6e 71 2f 78 68 50 66 35 69 35 66 56 34 2f 4d 70 39 63 35 48 33 76 6b 38 42 78 51 75 4a 39 57 2f 6d 51 53 6d 53 62 50 74 75 51 73 70 69 4b 6c 33 30 66 51 66 41 65 54 76 55 72 5a 62 76 70 58 4e 37 4d 45 71 71 55 71 73 62 74 70 48 66 46 2f 58 6e 71 6f 7a 50 50 56 49 41 58 66 41 66 70 72 7a 30 6e 45 69 43 34 46 5a 63 58 4f 54 34 32 2b 5a 4e 59 58 44 66 71 38 33 7a 42 70 43 55 46 78 64 67 5a
                                                                                                                                                                                                                                                          Data Ascii: b+7NZytMMmGsHxtmhf9uNjQcrJ4zNfItzyoGBfpq8rs9Wzh+r61sn8+DseMKwFpRbhtvFfLeW8/ZwXYfOtwzuV7S5AeWzTbrtp9zVElAThLuD6VVk53OTdaYelHfjnq/xhPf5i5fV4/Mp9c5H3vk8BxQuJ9W/mQSmSbPtuQspiKl30fQfAeTvUrZbvpXN7MEqqUqsbtpHfF/XnqozPPVIAXfAfprz0nEiC4FZcXOT42+ZNYXDfq83zBpCUFxdgZ
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 6b 78 70 6e 32 6a 65 74 36 6f 36 67 4f 33 66 64 41 78 43 46 4a 56 6e 52 37 42 57 32 6d 4d 39 43 44 69 6b 56 50 6a 76 4a 51 2b 71 39 51 50 6f 69 39 32 45 4e 36 44 5a 70 4f 4a 78 6c 73 53 31 33 73 42 77 63 6f 2f 45 2f 6f 44 69 71 73 71 55 61 6a 67 48 32 43 2f 4e 54 39 78 79 6e 57 68 43 4f 4f 41 2b 51 46 47 49 6e 45 49 65 47 59 42 35 2f 7a 74 56 6e 4f 6c 37 75 34 56 56 6d 6f 6e 55 6b 34 4c 61 76 38 51 65 4d 44 4f 52 73 74 37 64 67 42 2f 42 54 32 6a 69 4f 53 6f 34 4d 38 48 36 76 65 30 63 57 39 6e 73 72 73 30 51 49 62 70 68 31 73 39 6c 49 75 4c 33 74 6b 6f 47 72 45 50 52 73 76 35 66 6b 46 6e 54 56 49 51 4c 62 37 56 62 66 7a 42 43 42 6e 6b 58 67 6d 4b 31 44 37 30 49 43 6a 69 49 41 65 41 6c 36 47 51 4f 74 47 31 43 58 41 4b 6a 53 30 36 66 7a 32 6e 38 52 59 5a 79
                                                                                                                                                                                                                                                          Data Ascii: kxpn2jet6o6gO3fdAxCFJVnR7BW2mM9CDikVPjvJQ+q9QPoi92EN6DZpOJxlsS13sBwco/E/oDiqsqUajgH2C/NT9xynWhCOOA+QFGInEIeGYB5/ztVnOl7u4VVmonUk4Lav8QeMDORst7dgB/BT2jiOSo4M8H6ve0cW9nsrs0QIbph1s9lIuL3tkoGrEPRsv5fkFnTVIQLb7VbfzBCBnkXgmK1D70ICjiIAeAl6GQOtG1CXAKjS06fz2n8RYZy
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 7a 51 46 47 4d 64 70 31 6b 35 37 75 6e 6c 57 61 76 66 33 39 5a 2b 6a 70 44 53 76 32 2f 72 37 6c 63 58 6d 7a 64 70 65 50 69 73 35 56 71 76 37 55 53 58 55 42 37 30 52 63 62 58 30 78 75 49 37 6c 4a 2b 64 43 31 61 56 6e 55 62 6d 6f 2b 61 61 57 31 6e 73 67 37 57 6b 34 4d 43 39 58 67 76 77 2b 33 4e 55 6d 36 6b 7a 6e 38 7a 6b 57 33 74 48 44 68 49 46 31 36 35 44 64 59 61 54 51 50 39 68 5a 56 68 50 2f 62 66 63 6b 41 50 6e 50 69 62 7a 45 61 63 39 56 6f 69 61 74 51 4a 6a 69 69 64 6e 44 55 69 41 58 7a 51 4e 67 6f 6b 51 45 49 33 4b 44 76 79 50 7a 4d 72 6a 6d 4c 59 46 6c 64 76 39 48 67 6e 38 69 34 68 77 54 4e 2b 6e 4f 4e 57 4b 42 41 77 69 73 6b 2b 2f 30 54 4b 51 53 55 45 49 75 68 6c 48 36 56 6b 46 39 72 75 64 70 50 55 42 2b 2f 31 65 4e 70 75 4e 76 74 39 75 64 66 4e 75
                                                                                                                                                                                                                                                          Data Ascii: zQFGMdp1k57unlWavf39Z+jpDSv2/r7lcXmzdpePis5Vqv7USXUB70RcbX0xuI7lJ+dC1aVnUbmo+aaW1nsg7Wk4MC9Xgvw+3NUm6kzn8zkW3tHDhIF165DdYaTQP9hZVhP/bfckAPnPibzEac9VoiatQJjiidnDUiAXzQNgokQEI3KDvyPzMrjmLYFldv9Hgn8i4hwTN+nONWKBAwisk+/0TKQSUEIuhlH6VkF9rudpPUB+/1eNpuNvt9udfNu
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 6c 61 42 2f 71 37 39 56 66 4e 63 44 56 6f 2f 74 4e 70 61 6e 32 6d 50 41 55 50 36 72 50 57 5a 32 75 66 72 56 41 39 58 66 33 32 61 58 36 70 4a 6a 4a 39 5a 7a 6f 6e 4f 42 6a 6a 4a 44 30 38 53 37 66 4b 44 63 45 53 33 58 33 38 57 63 73 69 59 6a 48 79 6b 49 36 49 46 45 51 4b 6a 4b 42 52 51 64 48 64 52 79 4c 6f 5a 32 59 77 6b 59 34 57 7a 6d 35 41 5a 67 56 67 56 61 68 73 68 6b 48 48 63 65 54 4e 5a 69 50 6a 4f 43 6f 32 47 34 4c 39 4b 67 7a 58 4b 6a 4d 4c 52 4d 6a 2f 68 74 68 57 52 76 7a 77 47 49 42 77 63 36 4d 33 32 79 33 43 39 62 57 4f 5a 32 63 79 58 46 31 78 49 67 44 44 4d 50 43 48 44 78 2f 30 43 53 44 76 4c 79 36 41 64 2b 39 77 65 58 6d 4a 4e 32 2f 65 41 41 43 65 34 7a 6c 2b 75 76 6f 4a 61 63 65 67 44 31 39 2f 54 66 6a 68 68 37 78 74 4b 41 43 38 2b 65 4d 66 4b
                                                                                                                                                                                                                                                          Data Ascii: laB/q79VfNcDVo/tNpan2mPAUP6rPWZ2ufrVA9Xf32aX6pJjJ9ZzonOBjjJD08S7fKDcES3X38WcsiYjHykI6IFEQKjKBRQdHdRyLoZ2YwkY4Wzm5AZgVgVahshkHHceTNZiPjOCo2G4L9KgzXKjMLRMj/hthWRvzwGIBwc6M32y3C9bWOZ2cyXF1xIgDDMPCHDx/0CSDvLy6Ad+9weXmJN2/eAACe4zl+uvoJacegD19/Tfjhh7xtKAC8+eMfK
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1369INData Raw: 43 67 65 51 6c 41 4c 2b 51 35 68 38 57 31 61 36 43 43 77 42 61 50 62 53 32 70 45 44 45 70 54 56 7a 6b 64 51 33 54 31 6f 79 34 70 39 44 56 32 2f 33 65 51 6b 70 5a 31 69 34 7a 38 55 71 4e 43 45 4d 30 39 76 62 6e 4b 4a 6b 71 4b 6f 37 65 44 75 37 44 39 74 73 7a 6a 77 6c 6f 4e 45 30 65 78 4c 51 47 54 72 72 68 63 4a 6b 78 32 72 78 49 30 73 64 45 2f 30 41 41 43 41 41 53 55 52 42 56 49 70 31 67 4b 67 51 41 46 73 55 4c 41 70 6c 79 30 2b 6b 42 4b 67 51 4b 55 64 72 77 43 69 69 67 56 6c 47 5a 68 32 55 5a 41 51 70 42 69 57 4d 71 73 4e 6d 51 2b 4d 34 71 67 34 44 59 52 78 31 41 35 41 51 43 51 42 53 33 52 43 54 53 47 77 74 4d 62 4d 6b 43 2f 50 65 46 67 58 6a 64 72 76 4e 31 6f 44 74 64 70 52 72 44 6e 78 32 64 69 62 37 2f 5a 35 32 75 78 32 75 72 71 35 77 66 6e 35 4f 48 7a
                                                                                                                                                                                                                                                          Data Ascii: CgeQlAL+Q5h8W1a6CCwBaPbS2pEDEpTVzkdQ3T1oy4p9DV2/3eQkpZ1i4z8UqNCEM09vbnKJkqKo7eDu7D9tszjwloNE0exLQGTrrhcJkx2rxI0sdE/0AACAASURBVIp1gKgQAFsULAply0+kBKgQKUdrwCiigVlGZh2UZAQpBiWMqsNmQ+M4qg4DYRx1A5AQCQBS3RCTSGwtMbMkC/PeFgXjdrvN1oDtdpRrDnx2dib7/Z52ux2urq5wfn5OHz


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          48192.168.2.449808157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:11 UTC890OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:12 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          49192.168.2.449811157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC982OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085398119342216", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085398119342216"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          50192.168.2.449810150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC798OUTPOST /actionp/0?ti=247004701&Ver=2&mid=cc9adf03-27e1-4f3a-a1db-53a10d2c8fd2&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=1&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC763INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Set-Cookie: MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw; domain=.bing.com; expires=Wed, 17-Dec-2025 12:51:12 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4887951AD8EF41E18133232EDF762646 Ref B: EWR30EDGE1611 Ref C: 2024-11-22T12:51:12Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:12 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          51192.168.2.449812142.250.181.66443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:12 UTC1423OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279866347&cv=11&fst=1732279866347&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:13 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC687INData Raw: 31 33 33 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 1332(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                          Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                                                                                          Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1390INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                                                                                          Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC65INData Raw: 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 39 31 37 37 34 31 35 32 37 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: x26random\x3d917741527\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          52192.168.2.44981313.107.246.63443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC422OUTGET /s/0.7.56/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: CLID=5645ebcaf4cd42fc9ab76ec2278c3bfe.20241122.20251122
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:13 GMT
                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 67359
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Last-Modified: Wed, 13 Nov 2024 19:41:29 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DD041B2B98F09E"
                                                                                                                                                                                                                                                          x-ms-request-id: 9e88197d-501e-0064-626f-36df43000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125113Z-174c587ffdfdwxdvhC1TEB1c4n00000001fg000000000wk5
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 35 36 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 64 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 66 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 69 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.56: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return dr},get start(){return lr},get stop(){return fr},get track(){return ir}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC16384INData Raw: 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 6c 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 2c 72 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 6d 65 74 61 64 61 74 61 2c 6f 3d 69 2e 70 72 69 76 61 63 79 2c 75 3d 72 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 63 3d 72 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3a 76 61 72 20 73 3d 75 2e 74 79 70 65 2c 6c 3d 22 22 2c
                                                                                                                                                                                                                                                          Data Ascii: elector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fraud:l,size:null}},function(t,e,n){var a,r=e.data,i=e.metadata,o=i.privacy,u=r.attributes||{},c=r.tag.toUpperCase();switch(!0){case Pt.indexOf(c)>=0:var s=u.type,l="",
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC16384INData Raw: 62 72 65 61 6b 3b 63 61 73 65 22 70 72 6f 64 75 63 74 22 3a 51 72 28 35 2c 74 5b 61 5d 29 2c 51 72 28 31 30 2c 74 2e 6e 61 6d 65 29 2c 51 72 28 31 32 2c 74 2e 73 6b 75 29 2c 74 2e 62 72 61 6e 64 26 26 51 72 28 36 2c 74 2e 62 72 61 6e 64 2e 6e 61 6d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 67 67 72 65 67 61 74 65 72 61 74 69 6e 67 22 3a 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 26 26 28 57 28 31 31 2c 24 6e 28 74 2e 72 61 74 69 6e 67 56 61 6c 75 65 2c 31 30 30 29 29 2c 57 28 31 38 2c 24 6e 28 74 2e 62 65 73 74 52 61 74 69 6e 67 29 29 2c 57 28 31 39 2c 24 6e 28 74 2e 77 6f 72 73 74 52 61 74 69 6e 67 29 29 29 2c 57 28 31 32 2c 24 6e 28 74 2e 72 61 74 69 6e 67 43 6f 75 6e 74 29 29 2c 57 28 31 37 2c 24 6e 28 74 2e 72 65 76 69 65 77 43 6f 75 6e 74 29 29 3b 62
                                                                                                                                                                                                                                                          Data Ascii: break;case"product":Qr(5,t[a]),Qr(10,t.name),Qr(12,t.sku),t.brand&&Qr(6,t.brand.name);break;case"aggregaterating":t.ratingValue&&(W(11,$n(t.ratingValue,100)),W(18,$n(t.bestRating)),W(19,$n(t.worstRating))),W(12,$n(t.ratingCount)),W(17,$n(t.reviewCount));b
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC16384INData Raw: 72 6e 20 72 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 65 3d 5b 73 28 29 2c 74 5d 2c 74 29 7b 63 61 73 65 20 33 31 3a 65 2e 70 75 73 68 28 6d 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 6c 69 6e 65 29 2c 65 2e 70 75 73 68 28 6d 72 2e 63 6f 6c 75 6d 6e 29 2c 65 2e 70 75 73 68 28 6d 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 79 28 6d 72 2e 73 6f 75 72 63 65 29 29 2c 64 72 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 33 3a 6b 72 26 26 28 65 2e 70 75 73 68 28 6b 72 2e 63 6f 64 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6e 61 6d 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 6d 65 73 73 61 67 65 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 74 61 63 6b 29 2c 65 2e 70 75 73 68 28 6b 72 2e 73 65 76 65 72 69 74 79 29
                                                                                                                                                                                                                                                          Data Ascii: rn rt(this,(function(n){switch(e=[s(),t],t){case 31:e.push(mr.message),e.push(mr.line),e.push(mr.column),e.push(mr.stack),e.push(y(mr.source)),dr(e);break;case 33:kr&&(e.push(kr.code),e.push(kr.name),e.push(kr.message),e.push(kr.stack),e.push(kr.severity)
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC2373INData Raw: 65 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 6e 5d 3b 73 77 69 74 63 68 28 61 2e 65 6e 74 72 79 54 79 70 65 29 7b 63 61 73 65 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 5a 69 28 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 75 72 63 65 22 3a 76 61 72 20 72 3d 61 2e 6e 61 6d 65 3b 51 72 28 34 2c 68 6f 28 72 29 29 2c 72 21 3d 3d 6f 2e 75 70 6c 6f 61 64 26 26 72 21 3d 3d 6f 2e 66 61 6c 6c 62 61 63 6b 7c 7c 57 28 32 38 2c 61 2e 64 75 72 61 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 6f 6e 67 74 61 73 6b 22 3a 48 28 37 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3a 65 26 26 57 28 31 30 2c 61 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 61 2e 73 74 61 72 74 54 69
                                                                                                                                                                                                                                                          Data Ascii: e),n=0;n<t.length;n++){var a=t[n];switch(a.entryType){case"navigation":Zi(a);break;case"resource":var r=a.name;Qr(4,ho(r)),r!==o.upload&&r!==o.fallback||W(28,a.duration);break;case"longtask":H(7);break;case"first-input":e&&W(10,a.processingStart-a.startTi


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          53192.168.2.44981634.120.195.249443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC768OUTPOST /api/4505664096698368/envelope/?sentry_key=68969a7b80409fadcfefed4db229d9b5&sentry_version=7&sentry_client=sentry.javascript.react%2F7.94.1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: o4505230328397824.ingest.sentry.io
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 40125
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC16384OUTData Raw: 7b 22 65 76 65 6e 74 5f 69 64 22 3a 22 36 37 35 32 38 31 34 30 64 34 36 36 34 38 62 65 39 63 30 34 66 36 36 66 61 30 38 64 30 61 31 37 22 2c 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 32 32 54 31 32 3a 35 31 3a 31 30 2e 39 37 30 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 72 65 61 63 74 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 39 34 2e 31 22 7d 2c 22 74 72 61 63 65 22 3a 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 70 75 62 6c 69 63 5f 6b 65 79 22 3a 22 36 38 39 36 39 61 37 62 38 30 34 30 39 66 61 64 63 66 65 66 65 64 34 64 62 32 32 39 64 39 62 35 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 61 38 62 31 32 61 35 38 62 37 33 32 34 65 30
                                                                                                                                                                                                                                                          Data Ascii: {"event_id":"67528140d46648be9c04f66fa08d0a17","sent_at":"2024-11-22T12:51:10.970Z","sdk":{"name":"sentry.javascript.react","version":"7.94.1"},"trace":{"environment":"production","public_key":"68969a7b80409fadcfefed4db229d9b5","trace_id":"a8b12a58b7324e0
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC16384OUTData Raw: 62 6c 6f 63 6b 69 6e 67 22 2c 22 75 72 6c 2e 73 63 68 65 6d 65 22 3a 22 68 74 74 70 73 22 2c 22 73 65 72 76 65 72 2e 61 64 64 72 65 73 73 22 3a 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 2c 22 75 72 6c 2e 73 61 6d 65 5f 6f 72 69 67 69 6e 22 3a 66 61 6c 73 65 2c 22 73 65 6e 74 72 79 2e 6f 70 22 3a 22 72 65 73 6f 75 72 63 65 2e 73 63 72 69 70 74 22 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 70 2f 61 63 74 69 6f 6e 2f 32 34 37 30 30 34 37 30 31 2e 6a 73 22 2c 22 6f 70 22 3a 22 72 65 73 6f 75 72 63 65 2e 73 63 72 69 70 74 22 2c 22 70 61 72 65 6e 74 5f 73 70 61 6e 5f 69 64 22 3a 22 61 63 34 62 35 36 63 33 39 33 38 38 33 61 35 37 22 2c 22 73 70 61 6e 5f 69 64 22 3a 22 62 62 32 36 34 65 36 36
                                                                                                                                                                                                                                                          Data Ascii: blocking","url.scheme":"https","server.address":"bat.bing.com","url.same_origin":false,"sentry.op":"resource.script"},"description":"https://bat.bing.com/p/action/247004701.js","op":"resource.script","parent_span_id":"ac4b56c393883a57","span_id":"bb264e66
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC7357OUTData Raw: 39 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 61 38 62 31 32 61 35 38 62 37 33 32 34 65 30 35 39 37 61 62 31 36 63 37 31 33 61 32 66 63 61 63 22 2c 22 6f 72 69 67 69 6e 22 3a 22 61 75 74 6f 2e 72 65 73 6f 75 72 63 65 2e 62 72 6f 77 73 65 72 2e 6d 65 74 72 69 63 73 22 7d 2c 7b 22 64 61 74 61 22 3a 7b 22 73 65 6e 74 72 79 2e 6f 70 22 3a 22 6d 61 72 6b 22 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 66 62 65 76 65 6e 74 73 3a 73 74 61 72 74 3a 73 74 61 6e 64 61 72 64 50 61 72 61 6d 43 68 65 63 6b 73 50 72 6f 63 65 73 73 69 6e 67 5f 36 39 38 37 31 37 38 37 39 30 38 38 30 35 36 22 2c 22 6f 70 22 3a 22 6d 61 72 6b 22 2c 22 70 61 72 65 6e 74 5f 73 70 61 6e 5f 69 64 22 3a 22 61 63 34 62 35 36 63 33 39 33 38 38 33 61 35 37 22 2c 22 73 70 61 6e 5f 69 64 22 3a 22
                                                                                                                                                                                                                                                          Data Ascii: 9,"trace_id":"a8b12a58b7324e0597ab16c713a2fcac","origin":"auto.resource.browser.metrics"},{"data":{"sentry.op":"mark"},"description":"fbevents:start:standardParamChecksProcessing_698717879088056","op":"mark","parent_span_id":"ac4b56c393883a57","span_id":"
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC664INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:14 GMT
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 198
                                                                                                                                                                                                                                                          retry-after: 60
                                                                                                                                                                                                                                                          x-sentry-rate-limits: 60:transaction;profile:organization:transaction_usage_exceeded
                                                                                                                                                                                                                                                          vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC198INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 53 65 6e 74 72 79 20 64 72 6f 70 70 65 64 20 64 61 74 61 20 64 75 65 20 74 6f 20 61 20 71 75 6f 74 61 20 6f 72 20 69 6e 74 65 72 6e 61 6c 20 72 61 74 65 20 6c 69 6d 69 74 20 62 65 69 6e 67 20 72 65 61 63 68 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 6e 6f 74 20 61 66 66 65 63 74 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 65 6e 74 72 79 2e 69 6f 2f 70 72 6f 64 75 63 74 2f 61 63 63 6f 75 6e 74 73 2f 71 75 6f 74 61 73 2f 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"detail":"Sentry dropped data due to a quota or internal rate limit being reached. This will not affect your application. See https://docs.sentry.io/product/accounts/quotas/ for more information."}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          54192.168.2.449814142.250.181.68443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC1139OUTGET /pagead/1p-user-list/11350401889/?random=1732279859173&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode%2F87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dcyqAbARwL9gTjIssN9FZhJ8HgkKT-g&random=953932724&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:14 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          55192.168.2.449819157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:13 UTC653OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:14 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          56192.168.2.449820157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:14 UTC690OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279866339&sw=1280&sh=1024&v=2.9.176&r=stable&ec=1&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:15 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085408305724929", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085408305724929"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:15 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:15 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          57192.168.2.449823142.250.181.2443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:15 UTC1246OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279866347&cv=11&fst=1732279866347&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:15 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC687INData Raw: 31 33 33 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 1333(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                          Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                                                                                          Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC1390INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                                                                                          Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC66INData Raw: 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 37 39 33 37 39 37 33 36 30 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: x26random\x3d3793797360\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          58192.168.2.449825172.217.21.36443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:16 UTC1490OUTGET /pagead/1p-user-list/11350401889/?random=1732279866347&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d-Zzr_9ba_KB0-Wn8BxiU8I2RP2Mh7VLyB2HHZbbjAX5LuWuB&random=917741527&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:17 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:17 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          59192.168.2.44982618.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:17 UTC339OUTGET /v3 HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 706897
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:20 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 22:21:51 GMT
                                                                                                                                                                                                                                                          Etag: "55e508d7370f031ed0a39542306d7e3d"
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 1b300ac0fc08f49360b62bb3f1350070.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: GfwS3oApmRMytO1q98C7iBOlbigX9w_Z5ex2lSfjS7D1xGkgjVUPoQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC14588INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 3d 7b 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 2e 6c 65 6e 67 74 68 7c 7c 28 61 28 29 2c 21 30 29 2c 6c 5b 6c 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                          Data Ascii: !function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1796INData Raw: 6f 6d 70 6c 65 74 69 6f 6e 26 26 74 3f 22 59 6f 75 20 70 61 73 73 65 64 20 61 6e 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 66 6f 72 20 61 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 68 61 73 20 60 72 65 64 69 72 65 63 74 5f 6f 6e 5f 63 6f 6d 70 6c 65 74 69 6f 6e 3a 20 61 6c 77 61 79 73 60 2e 20 54 68 69 73 20 60 6f 6e 43 6f 6d 70 6c 65 74 65 60 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 63 61 6c 6c 65 64 2e 22 3a 6e 75 6c 6c 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 21 65 2e 74 79 70 65 7c 7c 22 61 63 63 65 70 74 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 72 65 6a 65 63 74 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 22 72 65 6a 65 63 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26
                                                                                                                                                                                                                                                          Data Ascii: ompletion&&t?"You passed an `onComplete` handler for a session that has `redirect_on_completion: always`. This `onComplete` handler will never be called.":null},u=function(e,t){if(null==e||!e.type||"accept"!==e.type&&"reject"!==e.type||"reject"===e.type&&
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC301INData Raw: 29 7d 29 2c 63 3d 22 73 68 69 70 70 69 6e 67 22 2c 73 3d 22 62 69 6c 6c 69 6e 67 22 2c 75 3d 28 30 2c 72 2e 6f 72 29 28 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 64 69 73 61 62 6c 65 64 22 29 7d 29 2c 28 30 2c 72 2e 6d 43 29 28 7b 6d 6f 64 65 3a 28 30 2c 72 2e 6b 77 29 28 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 29 2c 61 70 69 4b 65 79 3a 72 2e 5a 5f 7d 29 29 2c 6c 3d 7b 61 75 74 6f 6d 61 74 69 63 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 64 69 73 61 62 6c 65 64 3a 22 64 69 73 61 62 6c 65 64 22 2c 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 3a 22 67 6f 6f 67 6c 65 5f 6d 61 70 73 5f 61 70 69 22 7d 2c 64 3d 7b 73 74 72 69 70 65 3a 22 73 74 72 69 70 65 22 2c 6d 65 72 63 68 61 6e 74
                                                                                                                                                                                                                                                          Data Ascii: )}),c="shipping",s="billing",u=(0,r.or)((0,r.mC)({mode:(0,r.kw)("automatic","disabled")}),(0,r.mC)({mode:(0,r.kw)("google_maps_api"),apiKey:r.Z_})),l={automatic:"automatic",disabled:"disabled",google_maps_api:"google_maps_api"},d={stripe:"stripe",merchant
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC16384INData Raw: 29 28 22 66 75 6c 6c 22 2c 22 73 70 6c 69 74 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6c 69 6e 65 31 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 6c 69 6e 65 32 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 69 74 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 73 74 61 74 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 63 6f 75 6e 74 72 79 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 70 6f 73 74 61 6c 5f 63 6f 64 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 6e 61 6d 65 3a 28 30 2c 72 2e 6a 74 29 28 72 2e 5a 5f 29 2c 61 64 64 72 65 73 73 3a 28 30 2c 72 2e 6a 74 29 28 28 30 2c 72 2e 6d 43 29 28 6d 29 29 2c
                                                                                                                                                                                                                                                          Data Ascii: )("full","split","organization"))}),m=Object.freeze({line1:(0,r.jt)(r.Z_),line2:(0,r.jt)(r.Z_),city:(0,r.jt)(r.Z_),state:(0,r.jt)(r.Z_),country:(0,r.jt)(r.Z_),postal_code:(0,r.jt)(r.Z_)}),f=Object.freeze({name:(0,r.jt)(r.Z_),address:(0,r.jt)((0,r.mC)(m)),
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1024INData Raw: 6f 5f 70 61 79 22 2c 75 29 2c 28 30 2c 6f 2e 5a 29 28 72 2c 22 61 6d 61 7a 6f 6e 5f 70 61 79 22 2c 73 29 2c 72 29 7d 2c 33 35 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 72 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 6c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 7d 2c 50 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 2c 6c 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 65 7d 2c 6f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 2c 61 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 2c 75 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: o_pay",u),(0,o.Z)(r,"amazon_pay",s),r)},3514:function(e,t,n){"use strict";n.d(t,{r4:function(){return H},lK:function(){return se},PY:function(){return ce},lH:function(){return ue},oN:function(){return te},a1:function(){return ne},uU:function(){return re}}
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC16384INData Raw: 51 29 29 29 7d 29 29 29 2c 68 3d 28 28 30 2c 6d 2e 66 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 6f 6c 6c 6f 75 74 43 6f 6e 66 69 67 7d 29 29 2c 66 2e 48 2c 6e 28 39 36 32 30 29 29 2c 79 3d 6e 28 38 32 32 39 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 61 70 70 6c 65 5f 70 61 79 5f 69 6e 6e 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 5f 70 61 79 5f 6f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 4f 75 74 65 72 22 3d 3d 3d 65 7c 7c 22 61 70 70 6c 65 50 61 79 49 6e 6e 65 72 22 3d 3d 3d 65 7d 2c 67 3d 5b 22 6c 69 6e 65 49 74 65 6d 73 22 5d 2c 62 3d 28 30 2c 61 2e 6d 43 29 28 7b 69 73 45 6c 69 67 69 62 6c 65 3a 61 2e 58 67 2c 74 79 70 65 3a 61 2e 6b 77 2e 61 70 70 6c 79 28 76 6f
                                                                                                                                                                                                                                                          Data Ascii: Q)))}))),h=((0,m.ff)((function(e,t){return t.rolloutConfig})),f.H,n(9620)),y=n(8229),v=function(e){return"apple_pay_inner"===e||"apple_pay_outer"===e||"applePayOuter"===e||"applePayInner"===e},g=["lineItems"],b=(0,a.mC)({isEligible:a.Xg,type:a.kw.apply(vo
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC15990INData Raw: 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 55 4e 49 4f 4e 50 41 59 2c 73 2e 72 4d 2e 4a 43 42 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 41 4d 45 58 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c 73 2e 72 4d 2e 4d 41 53 54 45 52 43 41 52 44 2c 73 2e 72 4d 2e 56 49 53 41 2c
                                                                                                                                                                                                                                                          Data Ascii: s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.UNIONPAY,s.rM.JCB,s.rM.AMEX,s.rM.MASTERCARD,s.rM.VISA,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.AMEX,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,s.rM.MASTERCARD,s.rM.VISA,
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC2442INData Raw: 7d 28 30 2c 73 2e 5a 29 28 74 2c 65 29 3b 76 61 72 20 6e 3d 28 30 2c 75 2e 5a 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 63 2e 5a 29 28 74 29 7d 28 28 30 2c 6e 28 37 31 31 32 29 2e 5a 29 28 45 72 72 6f 72 29 29 2c 66 3d 6e 28 36 32 37 34 29 2e 50 72 6f 6d 69 73 65 2c 5f 3d 7b 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 72 2e 69 73 4d 6f 75 6e 74 65 64 28 29 7c 7c 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 5f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 5b 65 5d 2e 73 74 6f 70 28 29 2c 64 65 6c 65 74 65 20 5f 5b 65 5d 7d 29 29 2c 28 72 3d 6e 65 77 20 6c 29 2e 6d 6f 75 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 29 7d 2c 79 3d 7b 76 65 72 73 69 6f 6e 3a 64 2e 58 7d 2c 76 3d
                                                                                                                                                                                                                                                          Data Ascii: }(0,s.Z)(t,e);var n=(0,u.Z)(t);return(0,c.Z)(t)}((0,n(7112).Z)(Error)),f=n(6274).Promise,_={},h=function(){r&&r.isMounted()||(Object.getOwnPropertyNames(_).forEach((function(e){_[e].stop(),delete _[e]})),(r=new l).mount(document.body))},y={version:d.X},v=
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC16384INData Raw: 22 29 29 7d 29 2c 75 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 67 65 74 45 6c 61 70 73 65 64 54 69 6d 65 28 29 3e 3d 75 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 65 3f 5f 5b 65 5d 3a 6e 75 6c 6c 3b 72 26 26 64 3f 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 29 2c 64 2e 63 6f 6e 73 75 6d 65 54 6f 6b 65 6e 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 61 28 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 29 2c 63 28 65 29 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 70 72 65 6c 6f 61 64 4e 65 78 74 54 6f 6b 65 6e 26 26 62 28 65
                                                                                                                                                                                                                                                          Data Ascii: "))}),u),d=function(){if(i.getElapsedTime()>=u)clearInterval(s);else{var d=e?_[e]:null;r&&d?(clearInterval(s),d.consumeToken().then((function(e){clearTimeout(l),a(e)})).catch((function(e){clearTimeout(l),c(e)})).finally((function(){o.preloadNextToken&&b(e
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC1024INData Raw: 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 69 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6f 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 73 28 65 2c 74 7c 7c 74 68 69 73 26 26 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 6c 65 72 2c 21 31 2c 6e 29 7d 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 65 77
                                                                                                                                                                                                                                                          Data Ascii: )}catch(e){return s(e,t||this&&this._controller,!1,n)}}},p=function(e,t,n){return function(r,o,i){try{return e.call(this,r,o,i)}catch(e){return s(e,t||this&&this._controller,!1,n)}}},m=function(e,t,n){return function(){try{for(var r=arguments.length,o=new


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          60192.168.2.44982718.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:17 UTC744OUTGET /v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 651
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:10 GMT
                                                                                                                                                                                                                                                          Etag: "4f3f42a6bcd32d24da8f002897093f7d"
                                                                                                                                                                                                                                                          Cache-Control: max-age=60, stale-while-revalidate=900
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 1b300ac0fc08f49360b62bb3f1350070.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; connect-src 'self' https://api.stripe.com https://merchant-ui-api.stripe.com https://stripe.com/cookie-settings/enforcement-mode https://errors.stripe.com https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src 'self'; img-src 'self' https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self' 'sha256-0hAheEzaMe6uXIKV4EehS9pu1am1lj/KnnzrOYqckXk='; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JmU5y9K6anVW5IbWk6_C9WR6CovpVdItiq52Fp24B0TZwugViYstqQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC651INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 74 72 69 70 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 2f 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 74 44 30 57 72 6e 4d 77 41 50 49 34 6e 57 57 43 76 72 65 45 2b 76 70 67 50 56 7a 34 35 53 4f 2f 31 66 47 31 49 5a 52 4e 70 42 73 64 57 5a 4f 5a 4e 36 53 4b 72 30 79 6e 43 31 31 4b 75 7a 72 76 54 39 30 33 57 72 45 55 2b 4e 39 49 6b 2f 52 70 69 43 52 54 41 45 41 41 41 42 62 65 79 4a 76 63 6d
                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcm


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          61192.168.2.449838172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1316OUTGET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-up
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 705
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 582
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg"
                                                                                                                                                                                                                                                          etag: "cc464ee3271661264fef8a917aeccb4e"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::sfmm8-1732279878983-b3c232ac9b9f
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pts%2BMMEzIWxbjo99czFG8044Idw6G7G%2B0dT07sCv7WiQAwhYm4EZo9L6ys0zzmY7zhpkifDpieohBlKng4BSBSwJwl5jw5ZLOscj9TmC%2FDA9URDnjIcAx0Ty2z3k1AbH7tMq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690cdb4bd04333-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1534&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1894&delivery_rate=1836477&cwnd=248&unsent_bytes=0&cid=3da935bd9eff841a&ts=525&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC243INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 39 39 37 34 20 31 38 2e 38 33 33 37 43 31 32 2e 32 39 38 36 20 31 38 2e 38 33 33 37 20 31 34 2e 33 38 31 39 20 31 37 2e 39 30 30 39 20 31 35 2e 38 38 39 39 20 31 36 2e 33 39 32 39 43 31 37 2e 33 39 38 20 31 34 2e 38 38 34 38 20 31 38 2e 33 33 30 37 20 31 32 2e 38 30 31 35 20 31 38 2e 33 33 30 37 20 31 30 2e 35 30 30 33 43 31 38 2e 33 33 30 37 20 38 2e 31 39 39 31 36 20 31 37 2e 33 39 38 20 36 2e
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none"> <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398 6.
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC462INData Raw: 31 31 35 38 33 20 31 35 2e 38 38 39 39 20 34 2e 36 30 37 37 37 43 31 34 2e 33 38 31 39 20 33 2e 30 39 39 37 33 20 31 32 2e 32 39 38 36 20 32 2e 31 36 36 39 39 20 39 2e 39 39 37 34 20 32 2e 31 36 36 39 39 43 37 2e 36 39 36 32 33 20 32 2e 31 36 36 39 39 20 35 2e 36 31 32 39 20 33 2e 30 39 39 37 33 20 34 2e 31 30 34 38 34 20 34 2e 36 30 37 37 37 43 32 2e 35 39 36 38 20 36 2e 31 31 35 38 33 20 31 2e 36 36 34 30 36 20 38 2e 31 39 39 31 36 20 31 2e 36 36 34 30 36 20 31 30 2e 35 30 30 33 43 31 2e 36 36 34 30 36 20 31 32 2e 38 30 31 35 20 32 2e 35 39 36 38 20 31 34 2e 38 38 34 38 20 34 2e 31 30 34 38 34 20 31 36 2e 33 39 32 39 43 35 2e 36 31 32 39 20 31 37 2e 39 30 30 39 20 37 2e 36 39 36 32 33 20 31 38 2e 38 33 33 37 20 39 2e 39 39 37 34 20 31 38 2e 38 33 33 37
                                                                                                                                                                                                                                                          Data Ascii: 11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8337


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          62192.168.2.449839172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1315OUTGET /static/media/sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-up
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 45
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg"
                                                                                                                                                                                                                                                          etag: W/"a3bab432ffab467ff48bab5e06639e8c"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:50:33 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::zc2h9-1732279879053-a1d4e63fc011
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CISVNlZbFjgFOl07lnR9EoqMAxvoarqEWMWO7dhsd6NpGHcbKjLk2lOt2MXcKkTDfhdj8yQ64bCEFiTSTirXGdZyYYW%2FSxP6FH4WP2Kxbzs8A6qW0IikMTDJ%2FxKpGuExfYFG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690cdb9848c332-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1470&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1893&delivery_rate=1867007&cwnd=180&unsent_bytes=0&cid=f2e71b840ac0ae24&ts=553&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC237INData Raw: 36 35 65 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 38 22 20 68 65 69 67 68 74 3d 22 35 37 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 38 20 35 37 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 29 22 3e 0a 3c 72 65 63 74 20 79 3d 22 37 35 2e 35 37 39 38 22 20 77 69 64 74 68 3d 22 31 32 32 2e 31 35 38 22 20 68 65 69 67 68 74 3d 22 39 37 2e 35 35 30
                                                                                                                                                                                                                                                          Data Ascii: 65eb<svg width="508" height="573" viewBox="0 0 508 573" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g filter="url(#filter0_b_2255_19557)"><rect y="75.5798" width="122.158" height="97.550
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 36 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 31 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 30 2e 34 33 39 34 31 37 22 20 79 3d 22 37 36 2e 30 31 39 32 22 20 77 69 64 74 68 3d 22 31 32 31 2e 32 37 39 22 20 68 65 69 67 68 74 3d 22 39 36 2e 36 37 31 38 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3d 22 30 2e 32 35 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 38 37 38 38 33 34 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 29 22 3e 0a 3c 72 65 63 74 20 78 3d 22 33 31 34 2e 36 32 33 22 20 79 3d 22 34 36 37 2e 35 34 22 20 77 69 64 74 68 3d 22 31 36 36 2e 39 37 39 22 20 68
                                                                                                                                                                                                                                                          Data Ascii: 6" fill="white" fill-opacity="0.1"/><rect x="0.439417" y="76.0192" width="121.279" height="96.6718" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/></g><g filter="url(#filter1_b_2255_19557)"><rect x="314.623" y="467.54" width="166.979" h
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 66 65 63 74 31 5f 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 5f 32 32 35 35 5f 31 39 35 35 37 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0a 3c 2f 66 69 6c 74 65 72 3e 0a 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 22 20 78 3d 22 32 37 39 2e 34 37 22 20 79 3d 22 34 33 32 2e 33 38 37 22 20 77 69 64 74 68 3d 22 32 33 37 2e 32 38 35 22 20 68 65 69 67 68 74 3d 22 31 37 30 2e 34 39 34 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22 42 61 63 6b 67
                                                                                                                                                                                                                                                          Data Ascii: fect1_backgroundBlur_2255_19557" result="shape"/></filter><filter id="filter1_b_2255_19557" x="279.47" y="432.387" width="237.285" height="170.494" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="Backg
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 6f 72 3d 22 23 35 38 32 35 39 46 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 2e 39 30 31 30 34 32 22 2f 3e 0a 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 0a 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65 30 5f 32 32 35 35 5f 31 39 35 35 37 22 20 77 69 64 74 68 3d 22 32 30 34 38 22 20 68 65 69 67 68 74 3d 22 32 30 34 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 43 41 41 41 41 41 67 41 43 41 51 41 41 41 41 59 72 68 75 37 41 41 41 41 43 58 42 49
                                                                                                                                                                                                                                                          Data Ascii: or="#58259F" stop-opacity="0.901042"/><stop offset="1" stop-color="white" stop-opacity="0"/></linearGradient><image id="image0_2255_19557" width="2048" height="2048" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACAAAAAgACAQAAAAYrhu7AAAACXBI
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 35 70 61 57 51 36 4d 32 4d 78 59 32 59 34 4e 7a 41 74 5a 6a 51 34 4e 69 31 6d 4f 44 51 31 4c 57 46 6d 4d 6a 49 74 4e 57 56 69 4e 47 51 31 4f 54 49 32 4d 32 59 31 49 69 42 34 62 58 42 4e 54 54 70 45 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 4e 6a 4d 57 4e 6d 4f 44 63 77 4c 57 59 30 4f 44 59 74 5a 6a 67 30 4e 53 31 68 5a 6a 49 79 4c 54 56 6c 59 6a 52 6b 4e 54 6b 79 4e 6a 4e 6d 4e 53 49 67 65 47 31 77 54 55 30 36 54 33 4a 70 5a 32 6c 75 59 57 78 45 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 4e 6a 4d 57 4e 6d 4f 44 63 77 4c 57 59 30 4f 44 59 74 5a 6a 67 30 4e 53 31 68 5a 6a 49 79 4c 54 56 6c 59 6a 52 6b 4e 54 6b 79 4e 6a 4e 6d 4e 53 49 2b 49 44 78 34 62 58 42 4e 54 54 70 49 61 58 4e 30 62
                                                                                                                                                                                                                                                          Data Ascii: 5paWQ6M2MxY2Y4NzAtZjQ4Ni1mODQ1LWFmMjItNWViNGQ1OTI2M2Y1IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjNjMWNmODcwLWY0ODYtZjg0NS1hZjIyLTVlYjRkNTkyNjNmNSIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlkOjNjMWNmODcwLWY0ODYtZjg0NS1hZjIyLTVlYjRkNTkyNjNmNSI+IDx4bXBNTTpIaXN0b
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41
                                                                                                                                                                                                                                                          Data Ascii: AAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 44 6a 61 50 6f 41 44 65 2f 73 38 64 66 73 45 4f 4b 6e 39 2f 72 78 70 62 66 75 43 65 65 76 61 4e 6a 53 38 62 47 37 5a 50 69 48 6e 7a 66 50 73 37 52 50 67 70 48 62 6a 58 4c 5a 39 41 6f 63 6b 41 4e 51 38 64 53 37 61 50 67 46 4f 61 72 63 76 62 70 2f 70 35 78 74 4f 73 4e 4f 32 44 77 68 36 69 6e 63 32 67 4f 38 63 6a 77 41
                                                                                                                                                                                                                                                          Data Ascii: AQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACDjaPoADe/s8dfsEOKn9/rxpbfuCeevaNjS8bG7ZPiHnzfPs7RPgpHbjXLZ9AockANQ8dS7aPgFOarcvbp/p5xtOsNO2Dwh6inc2gO8cjwA
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 41 41 42 41 67 41 41 41 41 41 45 43 41 41 41 41 41 41 51 49 41 41 41 41 41 42 41 67 41 41 41 41 41 41 41 41 51 49 41 41 41 41 41 42 41 67 41 41 41 41 41 45 43 41 41 41 41 41 41 51 4d 44 52 39 67 46 77 45 44 38 31 7a 39 77 2b 49 65 66 6a 38 34 48 74 45 7a 69 67 2f 7a 34 2f 73 62 5a 39 39 39 70 79 32 58 76 6d 6f 62 58 74 66 7a 62 33 72 32 33 2f 71 7a 6c 33 62 66 74 6e 35 30 74 72 32 2f 39 6c 62 62 6e 72 70 66 4f 38 37 52 4e 79 2f 6d 44 65 74 58 30 43 6e 48 67 43 41 41 33 50 6e 4a 64 76 6e 35 42 7a 75 77 43 51 63 75 65 38 62 2f 73 45 44 75 72 76 4c 32 35 66 50 72 65 76 62 56 2b 78 47 41 42 2b 61 32 35 59 32 2b 62 77 6e 75 34 33 6c 77 55 43 41 41 45 65 41 51 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: AABAgAAAAAECAAAAAAQIAAAAABAgAAAAAAAAQIAAAAABAgAAAAAECAAAAAAQMDR9gFwED81z9w+Iefj84HtEzig/z4/sbZ999py2XvmobXtfzb3r23/qzl3bftn50tr2/9lbbnrpfO87RNy/mDetX0CnHgCAA3PnJdvn5BzuwCQcue8b/sEDurvL25fPrevbV+xGAB+a25Y2+bwnu43lwUCAAEeAQAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 73 41 41 50 68 32 43 41 41 41 2f 4d 56 32 31 37 78 6c 2b 34 53 67 58 35 68 37 74 30 38 41 41 50 35 66 65 51 51 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: sAAPh2CAAA/MV217xl+4SgX5h7t08AAP5feQQAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1369INData Raw: 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: AAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAA


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          63192.168.2.449829157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1360OUTGET /tr/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=132, ullat=132
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          64192.168.2.449837172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1314OUTGET /static/media/googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-up
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279867.0.0.0; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 582
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg"
                                                                                                                                                                                                                                                          etag: W/"1347879573dfa2d8d175c4de058845c5"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::kvzlt-1732279879059-720fca2c12f9
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfGWV6agyu2qQKErl98UpHccEQQIFOJ4sBMYOMoJMYO2R4p0dPJXdxJYevLYMJbh%2Fkr4NwW5zjq%2FbsgJzwheY%2Fbv%2F%2B3O56%2BSSRjJ%2F%2BhJqP5rTB9X0tRbYZ4%2Fgr6Z8CW8U2kP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690cdbdb174259-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1892&delivery_rate=1682997&cwnd=231&unsent_bytes=0&cid=af6d698c5683d95f&ts=514&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC223INData Raw: 34 63 39 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 35 32 20 31 32 2e 32 36 33 38 43 32 33 2e 35 32 20 31 31 2e 34 34 31 35 20 32 33 2e 34 34 33 36 20 31 30 2e 36 35 30 37 20 32 33 2e 33 30 31 38 20 39 2e 38 39 31 36 48 31 32 56 31 34 2e 33 37 37 37 48 31 38
                                                                                                                                                                                                                                                          Data Ascii: 4c9<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.52 12.2638C23.52 11.4415 23.4436 10.6507 23.3018 9.8916H12V14.3777H18
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1009INData Raw: 2e 34 35 38 32 43 31 38 2e 31 38 20 31 35 2e 38 32 37 34 20 31 37 2e 33 33 34 35 20 31 37 2e 30 35 35 37 20 31 36 2e 30 36 33 36 20 31 37 2e 38 37 38 31 56 32 30 2e 37 38 38 48 31 39 2e 39 34 31 38 43 32 32 2e 32 31 30 39 20 31 38 2e 37 36 39 20 32 33 2e 35 32 20 31 35 2e 37 39 35 38 20 32 33 2e 35 32 20 31 32 2e 32 36 33 38 5a 22 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 33 2e 35 39 37 31 43 31 35 2e 32 34 20 32 33 2e 35 39 37 31 20 31 37 2e 39 35 36 34 20 32 32 2e 35 35 38 36 20 31 39 2e 39 34 31 38 20 32 30 2e 37 38 37 34 4c 31 36 2e 30 36 33 36 20 31 37 2e 38 37 37 34 43 31 34 2e
                                                                                                                                                                                                                                                          Data Ascii: .4582C18.18 15.8274 17.3345 17.0557 16.0636 17.8781V20.788H19.9418C22.2109 18.769 23.52 15.7958 23.52 12.2638Z" fill="#4285F4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12 23.5971C15.24 23.5971 17.9564 22.5586 19.9418 20.7874L16.0636 17.8774C14.
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          65192.168.2.449828157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1452OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085427863582043", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085427863582043"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1675INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          66192.168.2.449834157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC877OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          67192.168.2.449830150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC1203OUTGET /action/0?ti=247004701&Ver=2&mid=288af30b-e3af-44f4-adf1-d89312d898d0&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&evt=pageLoad&sv=1&cdb=AQAQ&rn=701409 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 5FD5290221D14DF58EF9218886F099F8 Ref B: EWR30EDGE0806 Ref C: 2024-11-22T12:51:19Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:18 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          68192.168.2.449833157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC969OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085429487524183", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085429487524183"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          69192.168.2.449832150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:18 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=3df9a39f-7710-4081-b327-e4362ddd3c39&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 31CE982A77D743FFA4033C493B03CFE0 Ref B: EWR30EDGE0809 Ref C: 2024-11-22T12:51:19Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          70192.168.2.449836150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=288af30b-e3af-44f4-adf1-d89312d898d0&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: BDF292DFE4724960823C4E6E390081B5 Ref B: EWR311000107009 Ref C: 2024-11-22T12:51:19Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:18 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          71192.168.2.449835142.250.181.68443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC1253OUTGET /pagead/1p-user-list/11350401889/?random=1732279866347&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dexpired_code_by_id%3Bstatus%3Dexpired%3Bcode_public_id%3D87JgljWuQCR6Oeir&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d-Zzr_9ba_KB0-Wn8BxiU8I2RP2Mh7VLyB2HHZbbjAX5LuWuB&random=917741527&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:19 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          72192.168.2.449843104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC1071OUTGET /static/media/sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:20 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 705
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 46
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-circle.bf9715e276d147bfdf5ed4c761bde020.svg"
                                                                                                                                                                                                                                                          etag: "cc464ee3271661264fef8a917aeccb4e"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:50:33 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::r4k8b-1732279880760-c323abf7243e
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wDFqbRkW5maoWLkP13wI8w%2Fx%2FBdk%2BBFGe%2FO2wt65sDKTyIP1UHNjVLBgxSKYE%2FF88Z0GCkJRVsl29ptwaXGt3KZbdKfSiS2jW0uEtB2Ys3xOZO9oY6ugTPFVmxDJB1ZFSWdG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ce64a7a0f97-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1484&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1649&delivery_rate=1908496&cwnd=245&unsent_bytes=0&cid=fad3b3c042057e7f&ts=548&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC240INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 39 39 37 34 20 31 38 2e 38 33 33 37 43 31 32 2e 32 39 38 36 20 31 38 2e 38 33 33 37 20 31 34 2e 33 38 31 39 20 31 37 2e 39 30 30 39 20 31 35 2e 38 38 39 39 20 31 36 2e 33 39 32 39 43 31 37 2e 33 39 38 20 31 34 2e 38 38 34 38 20 31 38 2e 33 33 30 37 20 31 32 2e 38 30 31 35 20 31 38 2e 33 33 30 37 20 31 30 2e 35 30 30 33 43 31 38 2e 33 33 30 37 20 38 2e 31 39 39 31 36 20 31 37 2e 33 39 38
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none"> <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.398
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC465INData Raw: 20 36 2e 31 31 35 38 33 20 31 35 2e 38 38 39 39 20 34 2e 36 30 37 37 37 43 31 34 2e 33 38 31 39 20 33 2e 30 39 39 37 33 20 31 32 2e 32 39 38 36 20 32 2e 31 36 36 39 39 20 39 2e 39 39 37 34 20 32 2e 31 36 36 39 39 43 37 2e 36 39 36 32 33 20 32 2e 31 36 36 39 39 20 35 2e 36 31 32 39 20 33 2e 30 39 39 37 33 20 34 2e 31 30 34 38 34 20 34 2e 36 30 37 37 37 43 32 2e 35 39 36 38 20 36 2e 31 31 35 38 33 20 31 2e 36 36 34 30 36 20 38 2e 31 39 39 31 36 20 31 2e 36 36 34 30 36 20 31 30 2e 35 30 30 33 43 31 2e 36 36 34 30 36 20 31 32 2e 38 30 31 35 20 32 2e 35 39 36 38 20 31 34 2e 38 38 34 38 20 34 2e 31 30 34 38 34 20 31 36 2e 33 39 32 39 43 35 2e 36 31 32 39 20 31 37 2e 39 30 30 39 20 37 2e 36 39 36 32 33 20 31 38 2e 38 33 33 37 20 39 2e 39 39 37 34 20 31 38 2e 38
                                                                                                                                                                                                                                                          Data Ascii: 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.8


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          73192.168.2.449844104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC1069OUTGET /static/media/googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:20 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 584
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="googleHeader.a36112cfbdddfa88979bf0eff0ac0331.svg"
                                                                                                                                                                                                                                                          etag: W/"1347879573dfa2d8d175c4de058845c5"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::8s2qj-1732279880930-15314d379ca1
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3a6LLnSK4OxdtWxB5AODnJVIOackp%2FSOPkTAsiW5Vsgj5CWuuy8ED4XpAFYBMyKPtAygv4EwAN8Vpy7pw5NE7jN4lYdv5JBY3GcfbK21iZXzvIlCn91tggD9cHTRbWeJles0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ce77f4e42cd-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1542&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1647&delivery_rate=1811414&cwnd=250&unsent_bytes=0&cid=8fa0ba58ff02c923&ts=548&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC239INData Raw: 34 63 39 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 35 32 20 31 32 2e 32 36 33 38 43 32 33 2e 35 32 20 31 31 2e 34 34 31 35 20 32 33 2e 34 34 33 36 20 31 30 2e 36 35 30 37 20 32 33 2e 33 30 31 38 20 39 2e 38 39 31 36 48 31 32 56 31 34 2e 33 37 37 37 48 31 38 2e 34 35 38 32 43 31 38 2e 31 38 20 31 35 2e 38
                                                                                                                                                                                                                                                          Data Ascii: 4c9<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.52 12.2638C23.52 11.4415 23.4436 10.6507 23.3018 9.8916H12V14.3777H18.4582C18.18 15.8
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC993INData Raw: 32 37 34 20 31 37 2e 33 33 34 35 20 31 37 2e 30 35 35 37 20 31 36 2e 30 36 33 36 20 31 37 2e 38 37 38 31 56 32 30 2e 37 38 38 48 31 39 2e 39 34 31 38 43 32 32 2e 32 31 30 39 20 31 38 2e 37 36 39 20 32 33 2e 35 32 20 31 35 2e 37 39 35 38 20 32 33 2e 35 32 20 31 32 2e 32 36 33 38 5a 22 20 66 69 6c 6c 3d 22 23 34 32 38 35 46 34 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 33 2e 35 39 37 31 43 31 35 2e 32 34 20 32 33 2e 35 39 37 31 20 31 37 2e 39 35 36 34 20 32 32 2e 35 35 38 36 20 31 39 2e 39 34 31 38 20 32 30 2e 37 38 37 34 4c 31 36 2e 30 36 33 36 20 31 37 2e 38 37 37 34 43 31 34 2e 39 38 39 31 20 31 38 2e 35 37 33 33 20 31 33 2e
                                                                                                                                                                                                                                                          Data Ascii: 274 17.3345 17.0557 16.0636 17.8781V20.788H19.9418C22.2109 18.769 23.52 15.7958 23.52 12.2638Z" fill="#4285F4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12 23.5971C15.24 23.5971 17.9564 22.5586 19.9418 20.7874L16.0636 17.8774C14.9891 18.5733 13.
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          74192.168.2.449845157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC640OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          75192.168.2.449850172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:20 UTC1323OUTGET /static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-up
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279873680%7C1%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 584
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg"
                                                                                                                                                                                                                                                          etag: W/"3df0d2329c4b785c3d88235859f06b8e"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::9mxrb-1732279881339-628a09835478
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UBBNx5plUXAjUF631RnO1VnLR6zL6e5ulgFmS9e8qyj4QP0VqlDWVfhTaStf5MY2agrmJ7pgZlLqjPm%2B1r%2FgEcPHjetr3cQUcmrV0cjKKXIl3lFvu%2FiMaZ%2FHk6eAKO9%2FTEn0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690ce9eebb0f98-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1628&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1901&delivery_rate=1173161&cwnd=174&unsent_bytes=0&cid=9b41f34e613e8421&ts=530&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC222INData Raw: 34 31 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 36 36 32 39 20 31 34 2e 30 34 36 35 43 31 35 2e 38 37 37 35 20 31 34 2e 32 36 31 31 20 31 35 2e 39 39 38 31 20 31 34 2e 35 35 32 31 20 31 35 2e 39 39 38 31 20 31 34 2e 38 35 35 36 43 31 35 2e 39 39 38 31 20 31 35 2e 31 35 39 31 20 31 35 2e 38 37 37 35 20 31 35 2e 34 35 30 32 20 31 35 2e 36 36 32 39 20 31 35 2e 36 36
                                                                                                                                                                                                                                                          Data Ascii: 418<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none"> <path d="M15.6629 14.0465C15.8775 14.2611 15.9981 14.5521 15.9981 14.8556C15.9981 15.1591 15.8775 15.4502 15.6629 15.66
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC833INData Raw: 34 38 43 31 35 2e 34 34 38 33 20 31 35 2e 38 37 39 34 20 31 35 2e 31 35 37 32 20 31 36 20 31 34 2e 38 35 33 37 20 31 36 43 31 34 2e 35 35 30 32 20 31 36 20 31 34 2e 32 35 39 31 20 31 35 2e 38 37 39 34 20 31 34 2e 30 34 34 34 20 31 35 2e 36 36 34 38 4c 38 20 39 2e 36 31 38 38 33 4c 31 2e 39 35 33 36 35 20 31 35 2e 36 36 32 39 43 31 2e 37 33 39 30 33 20 31 35 2e 38 37 37 35 20 31 2e 34 34 37 39 34 20 31 35 2e 39 39 38 31 20 31 2e 31 34 34 34 32 20 31 35 2e 39 39 38 31 43 30 2e 38 34 30 39 30 31 20 31 35 2e 39 39 38 31 20 30 2e 35 34 39 38 31 33 20 31 35 2e 38 37 37 35 20 30 2e 33 33 35 31 39 33 20 31 35 2e 36 36 32 39 43 30 2e 31 32 30 35 37 33 20 31 35 2e 34 34 38 33 20 33 2e 31 39 38 30 39 65 2d 30 39 20 31 35 2e 31 35 37 32 20 30 20 31 34 2e 38 35 33 37
                                                                                                                                                                                                                                                          Data Ascii: 48C15.4483 15.8794 15.1572 16 14.8537 16C14.5502 16 14.2591 15.8794 14.0444 15.6648L8 9.61883L1.95365 15.6629C1.73903 15.8775 1.44794 15.9981 1.14442 15.9981C0.840901 15.9981 0.549813 15.8775 0.335193 15.6629C0.120573 15.4483 3.19809e-09 15.1572 0 14.8537
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          76192.168.2.449856104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1070OUTGET /static/media/sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 585
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-frame.77462e9263c5cedce4fdfb7d8c269f00.svg"
                                                                                                                                                                                                                                                          etag: W/"a3bab432ffab467ff48bab5e06639e8c"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::wbz9t-1732279881369-848a2cec189e
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lsptUU0VLfIyrybcMstNmfee8Z6jrzYu3zKvWY8CmB1sfm6BR2VpeOBZ%2Bwmobm6Hqz8UkbbN%2BHMrmjYsWQDCQ2pH9rl2uS2Ars5%2BtoY8fN5JTjmlMUD8HzG%2Fo2zsclacoZpE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690cea4ab77ca5-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1765&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1648&delivery_rate=1587819&cwnd=241&unsent_bytes=0&cid=a2f7e7125bad4a3a&ts=509&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC232INData Raw: 36 35 65 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 38 22 20 68 65 69 67 68 74 3d 22 35 37 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 38 20 35 37 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 29 22 3e 0a 3c 72 65 63 74 20 79 3d 22 37 35 2e 35 37 39 38 22 20 77 69 64 74 68 3d 22 31 32 32 2e 31 35 38 22 20 68 65 69 67 68 74 3d 22 39
                                                                                                                                                                                                                                                          Data Ascii: 65eb<svg width="508" height="573" viewBox="0 0 508 573" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g filter="url(#filter0_b_2255_19557)"><rect y="75.5798" width="122.158" height="9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 37 2e 35 35 30 36 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 31 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 30 2e 34 33 39 34 31 37 22 20 79 3d 22 37 36 2e 30 31 39 32 22 20 77 69 64 74 68 3d 22 31 32 31 2e 32 37 39 22 20 68 65 69 67 68 74 3d 22 39 36 2e 36 37 31 38 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3d 22 30 2e 32 35 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 38 37 38 38 33 34 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 31 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 29 22 3e 0a 3c 72 65 63 74 20 78 3d 22 33 31 34 2e 36 32 33 22 20 79 3d 22 34 36 37 2e 35 34 22 20 77 69 64 74 68 3d 22 31 36 36 2e 39
                                                                                                                                                                                                                                                          Data Ascii: 7.5506" fill="white" fill-opacity="0.1"/><rect x="0.439417" y="76.0192" width="121.279" height="96.6718" stroke="white" stroke-opacity="0.25" stroke-width="0.878834"/></g><g filter="url(#filter1_b_2255_19557)"><rect x="314.623" y="467.54" width="166.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 32 3d 22 65 66 66 65 63 74 31 5f 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 5f 32 32 35 35 5f 31 39 35 35 37 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0a 3c 2f 66 69 6c 74 65 72 3e 0a 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 31 5f 62 5f 32 32 35 35 5f 31 39 35 35 37 22 20 78 3d 22 32 37 39 2e 34 37 22 20 79 3d 22 34 33 32 2e 33 38 37 22 20 77 69 64 74 68 3d 22 32 33 37 2e 32 38 35 22 20 68 65 69 67 68 74 3d 22 31 37 30 2e 34 39 34 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 3d 22 73 52 47 42 22 3e 0a 3c 66 65 46 6c 6f 6f 64 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 3d 22 30 22 20 72 65 73 75 6c 74 3d 22
                                                                                                                                                                                                                                                          Data Ascii: 2="effect1_backgroundBlur_2255_19557" result="shape"/></filter><filter id="filter1_b_2255_19557" x="279.47" y="432.387" width="237.285" height="170.494" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 70 2d 63 6f 6c 6f 72 3d 22 23 35 38 32 35 39 46 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 2e 39 30 31 30 34 32 22 2f 3e 0a 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 0a 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65 30 5f 32 32 35 35 5f 31 39 35 35 37 22 20 77 69 64 74 68 3d 22 32 30 34 38 22 20 68 65 69 67 68 74 3d 22 32 30 34 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 43 41 41 41 41 41 67 41 43 41 51 41 41 41 41 59 72 68 75 37 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: p-color="#58259F" stop-opacity="0.901042"/><stop offset="1" stop-color="white" stop-opacity="0"/></linearGradient><image id="image0_2255_19557" width="2048" height="2048" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACAAAAAgACAQAAAAYrhu7AAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 6e 68 74 63 43 35 70 61 57 51 36 4d 32 4d 78 59 32 59 34 4e 7a 41 74 5a 6a 51 34 4e 69 31 6d 4f 44 51 31 4c 57 46 6d 4d 6a 49 74 4e 57 56 69 4e 47 51 31 4f 54 49 32 4d 32 59 31 49 69 42 34 62 58 42 4e 54 54 70 45 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 4e 6a 4d 57 4e 6d 4f 44 63 77 4c 57 59 30 4f 44 59 74 5a 6a 67 30 4e 53 31 68 5a 6a 49 79 4c 54 56 6c 59 6a 52 6b 4e 54 6b 79 4e 6a 4e 6d 4e 53 49 67 65 47 31 77 54 55 30 36 54 33 4a 70 5a 32 6c 75 59 57 78 45 62 32 4e 31 62 57 56 75 64 45 6c 45 50 53 4a 34 62 58 41 75 5a 47 6c 6b 4f 6a 4e 6a 4d 57 4e 6d 4f 44 63 77 4c 57 59 30 4f 44 59 74 5a 6a 67 30 4e 53 31 68 5a 6a 49 79 4c 54 56 6c 59 6a 52 6b 4e 54 6b 79 4e 6a 4e 6d 4e 53 49 2b 49 44 78 34 62 58 42 4e 54 54 70 49
                                                                                                                                                                                                                                                          Data Ascii: nhtcC5paWQ6M2MxY2Y4NzAtZjQ4Ni1mODQ1LWFmMjItNWViNGQ1OTI2M2Y1IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjNjMWNmODcwLWY0ODYtZjg0NS1hZjIyLTVlYjRkNTkyNjNmNSIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlkOjNjMWNmODcwLWY0ODYtZjg0NS1hZjIyLTVlYjRkNTkyNjNmNSI+IDx4bXBNTTpI
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: AAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 44 6a 61 50 6f 41 44 65 2f 73 38 64 66 73 45 4f 4b 6e 39 2f 72 78 70 62 66 75 43 65 65 76 61 4e 6a 53 38 62 47 37 5a 50 69 48 6e 7a 66 50 73 37 52 50 67 70 48 62 6a 58 4c 5a 39 41 6f 63 6b 41 4e 51 38 64 53 37 61 50 67 46 4f 61 72 63 76 62 70 2f 70 35 78 74 4f 73 4e 4f 32 44 77 68 36 69 6e 63 32 67 4f
                                                                                                                                                                                                                                                          Data Ascii: AAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACDjaPoADe/s8dfsEOKn9/rxpbfuCeevaNjS8bG7ZPiHnzfPs7RPgpHbjXLZ9AockANQ8dS7aPgFOarcvbp/p5xtOsNO2Dwh6inc2gO
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 41 41 41 41 41 41 41 42 41 67 41 41 41 41 41 45 43 41 41 41 41 41 41 51 49 41 41 41 41 41 42 41 67 41 41 41 41 41 41 41 41 51 49 41 41 41 41 41 42 41 67 41 41 41 41 41 45 43 41 41 41 41 41 41 51 4d 44 52 39 67 46 77 45 44 38 31 7a 39 77 2b 49 65 66 6a 38 34 48 74 45 7a 69 67 2f 7a 34 2f 73 62 5a 39 39 39 70 79 32 58 76 6d 6f 62 58 74 66 7a 62 33 72 32 33 2f 71 7a 6c 33 62 66 74 6e 35 30 74 72 32 2f 39 6c 62 62 6e 72 70 66 4f 38 37 52 4e 79 2f 6d 44 65 74 58 30 43 6e 48 67 43 41 41 33 50 6e 4a 64 76 6e 35 42 7a 75 77 43 51 63 75 65 38 62 2f 73 45 44 75 72 76 4c 32 35 66 50 72 65 76 62 56 2b 78 47 41 42 2b 61 32 35 59 32 2b 62 77 6e 75 34 33 6c 77 55 43 41 41 45 65 41 51 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: AAAAAAABAgAAAAAECAAAAAAQIAAAAABAgAAAAAAAAQIAAAAABAgAAAAAECAAAAAAQMDR9gFwED81z9w+Iefj84HtEzig/z4/sbZ999py2XvmobXtfzb3r23/qzl3bftn50tr2/9lbbnrpfO87RNy/mDetX0CnHgCAA3PnJdvn5BzuwCQcue8b/sEDurvL25fPrevbV+xGAB+a25Y2+bwnu43lwUCAAEeAQAAAIAAAQAAAAACBAAAAAAIEAAAAAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 31 5a 38 64 66 73 41 41 50 68 32 43 41 41 41 2f 4d 56 32 31 37 78 6c 2b 34 53 67 58 35 68 37 74 30 38 41 41 50 35 66 65 51 51 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41
                                                                                                                                                                                                                                                          Data Ascii: 1Z8dfsAAPh2CAAA/MV217xl+4SgX5h7t08AAP5feQQAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAA
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1369INData Raw: 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 41 41 41 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 41 41 41 45 41 41 41 41 41 41 67 51 41 41 41 41 41 43 42 41 41 41 41 41 41 49 45 41 41 41 41 41 41 67 41 41 42 41 41 41 41 41 41 49 45 41
                                                                                                                                                                                                                                                          Data Ascii: AgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEAAAAAAgQAAAAACBAAAAAAIAAAQAAAAACBAAAAAAIEAAAAAAgQAAAAACAAAEAAAAAAgQAAAAACBAAAAAAIEAAAAAAgAABAAAAAAIEA


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          77192.168.2.449846157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1123OUTGET /tr/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          78192.168.2.449852157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC840OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          79192.168.2.449853157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC950OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085437516702840", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085437516702840"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1696INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          80192.168.2.449855157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1160OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=SubscribedButtonClick&dl=https%3A%2F%2Fqrcodeveloper.com%2Fcode-expired%3Fstatus%3Dexpired%26code%3D87JgljWuQCR6Oeir&rl=&if=false&ts=1732279876210&cd[buttonFeatures]=%7B%22classList%22%3A%22code-expired-create-button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Create%20QR%20Code%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3Anull%2C%22name%22%3A%22%22%2C%22value%22%3A%22%22%7D&cd[buttonText]=Create%20QR%20Code&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22QR%20Code%20Developer%22%7D&sw=1280&sh=1024&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085438303628473", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085438303628473"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          81192.168.2.449854157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC677OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279876224&sw=1280&sh=1024&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085438109536674", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085438109536674"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          82192.168.2.44984818.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC640OUTGET /v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:22 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 687040
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:23 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Etag: "3dde0d3fbe843e4365c34d9fbec0d671"
                                                                                                                                                                                                                                                          Via: 1.1 95b5fb95856bf27af281fa1597f7ec54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Xp948n-uTucsRVbheVCsyEZSSHW01w21gPiM3at69DDNs1HA9OG2VA==
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 32 5d 2c 7b 31 30 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 63 5b 63 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 70 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 70 3b 69 66 28 70 2b 3d 31 2c 63 5b 65 5d 2e 63 61 6c 6c 28 29 2c 70 3e 31 30 32 34 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 63 2e 6c 65 6e 67
                                                                                                                                                                                                                                                          Data Ascii: (window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.leng
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 65 74 41 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 73 74 7d 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 73 3d 6e 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 3d 65 2e 72 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 28 6e 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 21 65 2e 5f 5f 70 61 72 73 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 74 6c 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 2e 5f 5f 70 61 72 73 65 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 60 6d 65 73 73 61 67 65 60 20 6f 66 20 74 79 70 65 20 60 73 74 72 69 6e 67 60 22 29 3b 74 68 69 73 2e 61 73 74 3d 65 2e 5f 5f 70 61 72 73 65 28 74 2c 7b
                                                                                                                                                                                                                                                          Data Ascii: etAst=function(){return p.ast},this.locales=n,this.resolvedLocale=e.resolveLocale(n),"string"==typeof t){if(this.message=t,!e.__parse)throw new TypeError("IntlMessageFormat.__parse must be set to process `message` of type `string`");this.ast=e.__parse(t,{
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 6c 75 72 61 6c 22 21 3d 3d 74 26 26 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 21 3d 3d 74 29 7b 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 34 37 3d 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 69 66 28 6e 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 63 2e 6f 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 2c 61 28 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 72 28 74 68 69 73 2e 70 65 65 6b 28 29 7c 7c 30 29 29 7b 69 66 28 28 73 3d 74 68 69 73 2e 70 61 72 73 65 54 61 67 28 65 2c 74 29 29 2e 65 72
                                                                                                                                                                                                                                                          Data Ascii: lural"!==t&&"selectordinal"!==t){if(60===i&&!this.ignoreTag&&47===this.peek()){if(n)break;return this.error(c.o.UNMATCHED_CLOSING_TAG,a(this.clonePosition(),this.clonePosition()))}if(60===i&&!this.ignoreTag&&r(this.peek()||0)){if((s=this.parseTag(e,t)).er
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 2e 74 79 70 65 21 3d 3d 5f 2e 6e 75 6d 62 65 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 2e 74 79 70 65 21 3d 3d 5f 2e 64 61 74 65 54 69 6d 65 29 7d 76 61 72 20 79 2c 5f 3b 6e 2e 64 28 74 2c 7b 48 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 49 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4a 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4f 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 56 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                          Data Ascii: tion d(e){return!(!e||"object"!=typeof e||e.type!==_.number)}function m(e){return!(!e||"object"!=typeof e||e.type!==_.dateTime)}var y,_;n.d(t,{HI:function(){return p},Ii:function(){return m},Jo:function(){return l},O4:function(){return a},VG:function(){re
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 6d 2e 74 65 73 74 29 2c 7b 7d 2c 28 30 2c 61 2e 5a 29 28 7b 7d 2c 6e 2c 7b 76 61 6c 75 65 3a 28 30 2c 69 2e 50 39 29 28 74 29 2c 65 78 70 69 72 79 3a 64 7d 29 29 7d 29 3b 72 2e 74 2e 73 65 74 28 73 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 79 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 75 74 68 53 65 73 73 69 6f 6e 43 6c 69 65 6e 74 53 65 63 72 65 74 2c 6e 3d 65 2e 6b 65 79 73 2c 61 3d 65 2e 6c 69 76 65 6d 6f 64 65 2c 75 3d 65 2e 65 78 70 69 72 79 2c 70 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 44 61 74 65 2e 6e 6f 77 28 29 2b 63 3a 75 2c 64 3d 6c 28 29 2c 6d 3d 6e 2e 72 65 64 75 63 65 28 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: (0,o.Z)((0,o.Z)({},m.test),{},(0,a.Z)({},n,{value:(0,i.P9)(t),expiry:d}))});r.t.set(s,JSON.stringify(y)).catch((function(){}))},d=function(e){var t=e.authSessionClientSecret,n=e.keys,a=e.livemode,u=e.expiry,p=void 0===u?Date.now()+c:u,d=l(),m=n.reduce((fu
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 73 73 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 65 74 75 70 43 6f 6e 74 72 6f 6c 6c 65 72 46 72 61 6d 65 4d 65 73 73 65 6e 67 65 72 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 66 72 61 6d 65 2d 61 63 74 69 6f 6e 22 3a 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 72 61 6d 65 41 63 74 69 6f 6e 28 6e 2e 70 61 79 6c 6f 61 64 2e 6e 6f 6e 63 65 2c 6e 2e 70 61 79 6c 6f 61 64 2e 66 61 52 65 71 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 6f 75 74 73 69 64 65 2d 63 6c 69 63 6b 22 3a 74 68 69 73 2e 5f 65 6d 69 74 28 22 6f 75 74 73 69 64 65 2d 63 6c 69 63 6b 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 6c 69 6e 6b 2d 6d 6f 64 61 6c 2d 61 62 6f 72 74 22 3a 74 68 69 73 2e 5f 65 6d 69 74 28 22 6c 69 6e 6b 2d 6d 6f 64
                                                                                                                                                                                                                                                          Data Ascii: ssages=[],this._setupControllerFrameMessenger());break;case"stripe-frame-action":this._handleFrameAction(n.payload.nonce,n.payload.faReq);break;case"stripe-outside-click":this._emit("outside-click");break;case"stripe-link-modal-abort":this._emit("link-mod
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 28 30 2c 6c 2e 4b 29 28 29 2c 22 70 61 79 6d 65 6e 74 45 6c 65 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 4b 65 79 73 2e 6e 61 6d 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 4e 6e 29 28 65 2c 76 6f 69 64 20 30 29 7d 7d 2c 7b 6b 65 79 3a 22 74 79 70 65 73 57 69 74 68 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 75 2e 52 62 29 28 28 30 2c 6c 2e 4b 29 28 29 2c 22 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 2e 68 61 73 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 22 29 2c 74 3d 28 30 2c 75 2e 76 65 29 28 65 2c 21 30 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 4b 65 29 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 73 75 62 6d 69 74 74 61 62 6c 65 54 6f 48 6f
                                                                                                                                                                                                                                                          Data Ascii: (0,l.K)(),"paymentElementUiConfiguration.messageKeys.name");return(0,u.Nn)(e,void 0)}},{key:"typesWithLuxeServerSpec",get:function(){var e=(0,u.Rb)((0,l.K)(),"paymentMethodSpec.hasLuxeServerSpec"),t=(0,u.ve)(e,!0);return(0,u.Ke)(t)}},{key:"submittableToHo
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 61 3d 28 30 2c 6e 28 34 39 30 30 36 29 2e 68 29 28 7b 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 3a 7b 74 79 70 65 3a 22 73 65 71 75 72 61 22 2c 70 6f 6c 6c 69 6e 67 3a 21 31 2c 72 65 64 69 72 65 63 74 3a 21 30 2c 61 73 79 6e 63 3a 21 31 2c 70 61 79 6d 65 6e 74 53 63 72 65 65 6e 73 3a 5b 7b 74 79 70 65 3a 22 73 65 71 75 72 61 22 2c 73 74 65 70 3a 22 69 6e 69 74 69 61 6c 22 7d 5d 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 46 75 6c 6c 42 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 3a 21 31 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 43 6f 75 6e 74 72 79 3a 21 31 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 54 61 78 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 21 31 2c 61 6c 6c 6f 77 65 64 43 6f 75 6e 74 72 69 65 73 3a 5b 22 45
                                                                                                                                                                                                                                                          Data Ascii: turn a}});var a=(0,n(49006).h)({paymentMethodSpec:{type:"sequra",polling:!1,redirect:!0,async:!1,paymentScreens:[{type:"sequra",step:"initial"}],alwaysCollectFullBillingAddress:!1,alwaysCollectCountry:!1,alwaysCollectTaxInformation:!1,allowedCountries:["E
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 29 7d 2c 34 34 38 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 7b 41 45 3a 22 41 45 22 2c 41 54 3a 22 41 54 22 2c 41 55 3a 22 41 55 22 2c 42 45 3a 22 42 45 22 2c 42 47 3a 22 42 47 22 2c 42 52 3a 22 42 52 22 2c 43 41 3a 22 43 41 22 2c 43 48 3a 22 43 48 22 2c 43 49 3a 22 43 49 22 2c 43 52 3a 22 43 52 22 2c 43 59 3a 22 43 59 22 2c 43 5a 3a 22 43 5a 22 2c 44 45 3a 22 44 45 22 2c 44 4b 3a 22 44 4b 22 2c 44 4f 3a 22 44 4f 22 2c 45 45 3a 22 45 45 22 2c 45 53 3a 22 45 53 22 2c 46 49 3a 22 46 49 22 2c 46 52 3a 22 46 52 22 2c 47 42 3a 22 47 42 22 2c 47 49 3a 22 47 49 22 2c 47 52 3a 22 47 52 22 2c 47 54
                                                                                                                                                                                                                                                          Data Ascii: )},44832:function(e,t,n){"use strict";n.d(t,{J:function(){return o}});var a={AE:"AE",AT:"AT",AU:"AU",BE:"BE",BG:"BG",BR:"BR",CA:"CA",CH:"CH",CI:"CI",CR:"CR",CY:"CY",CZ:"CZ",DE:"DE",DK:"DK",DO:"DO",EE:"EE",ES:"ES",FI:"FI",FR:"FR",GB:"GB",GI:"GI",GR:"GR",GT
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 2c 52 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 29 26 26 2f 46 69 72 65 66 6f 78 5c 2f 28 35 30 7c 35 31 7c 5b 30 2d 34 5d 3f 5c 64 29 28 5b 5e 5c 64 5d 7c 24 29 2f 69 2e 74 65 73 74 28 65 29 7d 28 53 29 2c 70 28 53 29 29 2c 44 3d 77 28 53 29 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 26 26 28 41 28 65 29 7c 7c 2f 43 68 72 6f 6d 65 5c 2f 28 36 5b 36 2d 39 5d 7c 5b 37 2d 39 5d 5c 64 2b 7c 5b 31 2d 39 5d 5c 64 7b 32 2c 7d 29 2f 69 2e 74 65 73 74 28 65 29 29 7d 28 53 29 2c 71 3d 28 41 28 53 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 69 28 65 29 2c 22 61 70 70 6c 65 77 65 62 6b 69 74 2f 22 29 26 26 21 73 28 69 28 65 29 2c 22 63 68 72 6f 6d 65 22 29 26 26 21 75 28 65 29 26 26 21 63 28 65 29
                                                                                                                                                                                                                                                          Data Ascii: ,R=(function(e){g(e)&&/Firefox\/(50|51|[0-4]?\d)([^\d]|$)/i.test(e)}(S),p(S)),D=w(S),U=function(e){return w(e)&&(A(e)||/Chrome\/(6[6-9]|[7-9]\d+|[1-9]\d{2,})/i.test(e))}(S),q=(A(S),function(e){return s(i(e),"applewebkit/")&&!s(i(e),"chrome")&&!u(e)&&!c(e)


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          83192.168.2.449851150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC1116OUTGET /action/0?ti=247004701&Ver=2&mid=9e908e88-d5d2-4cc3-a377-e5f9cb234e5d&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=699738 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: CBC98BEACC2747EA89C07C4277C2A93D Ref B: EWR311000103045 Ref C: 2024-11-22T12:51:21Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:21 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          84192.168.2.44984718.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:21 UTC644OUTGET /v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:22 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 930071
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:23 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Etag: "ba45267931c573fc430e7c0599a97e76"
                                                                                                                                                                                                                                                          Via: 1.1 1c642e00a55bc084d1dd63dc30d4a59a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: aS_ZdxNe3W9Nykj5slQcd_j4JfH2O8P2OVUPo-YYjI3JQy7J7ftvmA==
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 69 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 74 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67
                                                                                                                                                                                                                                                          Data Ascii: !function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arg
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 65 22 2c 22 65 75 22 2c 22 69 65 22 2c 22 63 6f 2e 69 6c 22 2c 22 75 73 22 2c 22 61 74 22 2c 22 62 65 22 2c 22 64 6b 22 2c 22 68 6b 22 2c 22 65 73 22 2c 22 67 72 22 2c 22 63 68 22 2c 22 6e 6f 22 2c 22 63 7a 22 2c 22 69 6e 22 2c 22 6e 65 74 22 2c 22 6e 65 74 2e 61 75 22 2c 22 69 6e 66 6f 22 2c 22 62 69 7a 22 2c 22 6d 69 6c 22 2c 22 63 6f 2e 6a 70 22 2c 22 73 67 22 2c 22 68 75 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 6f 6d 61 69 6e 73 3d 65 2e 64 6f 6d 61 69 6e 73 7c 7c 72 2e 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 2c 65 2e 73 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 3d 65 2e 73 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 7c 7c 72 2e 64 65 66 61 75 6c 74 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2c 65
                                                                                                                                                                                                                                                          Data Ascii: e","eu","ie","co.il","us","at","be","dk","hk","es","gr","ch","no","cz","in","net","net.au","info","biz","mil","co.jp","sg","hu"],run:function(e){e.domains=e.domains||r.defaultDomains,e.secondLevelDomains=e.secondLevelDomains||r.defaultSecondLevelDomains,e
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 65 3d 21 31 2c 65 7d 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 3d 21 30 2c 65 7d 7d 2c 5f 2e 76 61 6c 75 65 73 3d 66 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 70 29 2c 21 65 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 29 22
                                                                                                                                                                                                                                                          Data Ascii: e=!1,e}return e.done=!0,e}},_.values=f,m.prototype={constructor:m,reset:function(e){if(this.prev=0,this.next=0,this.sent=this._sent=void 0,this.done=!1,this.delegate=null,this.method="next",this.arg=void 0,this.tryEntries.forEach(p),!e)for(var t in this)"
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 6e 20 76 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6a 2e 73 65 74 28 65 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 61 6c 6c 6f 77 41 6c 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29
                                                                                                                                                                                                                                                          Data Ascii: n v(this,void 0,void 0,l().mark((function t(){return l().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:return t.abrupt("return",j.set(e));case 1:case"end":return t.stop()}}),t)})))}},{key:"allowAll",value:function(){return v(this,void 0,void 0,l()
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 73 61 6d 6c 5f 73 63 61 5f 73 75 63 63 65 73 73 5f 66 6f 72 5f 2a 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 64 61 73 68 62 6f 61 72 64 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 33 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 2c 73 61 6d 6c 69 74 5f 65 6d 61 69 6c 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 64 61 73 68 62 6f 61 72 64 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 39 36 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78
                                                                                                                                                                                                                                                          Data Ascii: saml_sca_success_for_*":{category:"authentication",domains:["dashboard.stripe.com"],lifetime:30,secure:!0,httpOnly:!0,sameSite:"Lax"},samlit_email:{category:"authentication",domains:["dashboard.stripe.com"],lifetime:960,secure:!0,httpOnly:!0,sameSite:"Lax
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2e 69 6e 6e 65 72 74 75 62 65 3a 3a 6e 65 78 74 49 64 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2e 69 6e 6e 65 72 74 75 62 65 3a 3a 72 65 71 75 65 73 74 73 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 6c 69 6e 6b 2e 61 75 74 68 5f 73 65 73 73 69 6f 6e 5f 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 7d 2c 61 70 70 73 5f 6f 61 75 74 68 5f 73 74 61 74 65 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61
                                                                                                                                                                                                                                                          Data Ascii: ory:"advertising"},"yt-remote-device-id":{category:"advertising"},"yt.innertube::nextId":{category:"advertising"},"yt.innertube::requests":{category:"advertising"},"link.auth_session_client_secret":{category:"authentication"},apps_oauth_state:{category:"a
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 6e 7a 5f 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 5f 6e 75 6d 62 65 72 22 2c 69 6e 63 6f 6d 70 6c 65 74 65 5f 6d 61 6e 64 61 74 65 5f 63 68 65 63 6b 62 6f 78 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 6d 61 6e 64 61 74 65 5f 63 68 65 63 6b 62 6f 78 22 2c 22 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 61 64 64 22 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 61 64 64 22 2c 22 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 72 65 6d 6f 76 65 22 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 72 65 6d 6f 76 65 22 2c 22 69 6e 76
                                                                                                                                                                                                                                                          Data Ascii: rrors.code.invalid_nz_bank_account_number",incomplete_mandate_checkbox:"errors.code.incomplete_mandate_checkbox","invalid_payment_view.add":"errors.code.invalid_payment_view.add","invalid_payment_view.remove":"errors.code.invalid_payment_view.remove","inv
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 28 64 74 29 7d 29 29 29 7d 2c 6d 74 3d 7b 63 61 72 64 3a 7b 6e 61 6d 65 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 6c 69 6e 65 31 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 6c 69 6e 65 32 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 63 69 74 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 73 74 61 74 65 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 7a 69 70 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 63 6f 75 6e 74 72 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 63 75 72 72 65 6e 63 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 6e 75 6d 62 65 72 3a 28 30 2c 4d 2e 79 76 29 28 22 45
                                                                                                                                                                                                                                                          Data Ascii: (dt)})))},mt={card:{name:(0,M.jt)(M.Z_),address_line1:(0,M.jt)(M.Z_),address_line2:(0,M.jt)(M.Z_),address_city:(0,M.jt)(M.Z_),address_state:(0,M.jt)(M.Z_),address_zip:(0,M.jt)(M.Z_),address_country:(0,M.jt)(M.Z_),currency:(0,M.jt)(M.Z_),number:(0,M.yv)("E
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 71 75 69 72 65 3a 22 41 43 5a 22 2c 66 6d 74 3a 22 25 4f 25 6e 25 4e 25 6e 25 41 25 6e 25 5a 20 25 43 22 2c 7a 69 70 3a 22 5c 5c 64 7b 34 7d 22 2c 7a 69 70 65 78 3a 22 34 30 30 30 2c 31 30 30 30 22 7d 2c 42 46 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 46 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 43 20 25 58 22 7d 2c 42 47 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 47 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 5a 20 25 43 22 2c 7a 69 70 3a 22 5c 5c 64 7b 34 7d 22 2c 7a 69 70 65 78 3a 22 31 30 30 30 2c 31 37 30 30 22 7d 2c 42 48 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 48 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 43 20 25 5a 22 2c 7a 69 70 3a 22 28 3f 3a 5e 7c 5c 5c 62 29 28 3f 3a 31 5b 30 2d 32 5d 7c 5b 31 2d 39 5d 29 5c
                                                                                                                                                                                                                                                          Data Ascii: quire:"ACZ",fmt:"%O%n%N%n%A%n%Z %C",zip:"\\d{4}",zipex:"4000,1000"},BF:{country:"BF",fmt:"%N%n%O%n%A%n%C %X"},BG:{country:"BG",fmt:"%N%n%O%n%A%n%Z %C",zip:"\\d{4}",zipex:"1000,1700"},BH:{country:"BH",fmt:"%N%n%O%n%A%n%C %Z",zip:"(?:^|\\b)(?:1[0-2]|[1-9])\
                                                                                                                                                                                                                                                          2024-11-22 12:51:23 UTC16384INData Raw: 75 73 61 20 54 65 6e 67 67 61 72 61 22 2c 22 4e 75 73 61 20 54 65 6e 67 67 61 72 61 20 54 69 6d 75 72 20 e2 80 94 20 45 61 73 74 20 4e 75 73 61 20 54 65 6e 67 67 61 72 61 22 2c 22 50 61 70 75 61 20 e2 80 94 20 50 61 70 75 61 22 2c 22 50 61 70 75 61 20 42 61 72 61 74 20 e2 80 94 20 57 65 73 74 20 50 61 70 75 61 22 2c 22 52 69 61 75 20 e2 80 94 20 52 69 61 75 22 2c 22 53 75 6c 61 77 65 73 69 20 42 61 72 61 74 20 e2 80 94 20 57 65 73 74 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 53 65 6c 61 74 61 6e 20 e2 80 94 20 53 6f 75 74 68 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 54 65 6e 67 61 68 20 e2 80 94 20 43 65 6e 74 72 61 6c 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 54 65 6e 67 67 61 72 61 20 e2 80
                                                                                                                                                                                                                                                          Data Ascii: usa Tenggara","Nusa Tenggara Timur East Nusa Tenggara","Papua Papua","Papua Barat West Papua","Riau Riau","Sulawesi Barat West Sulawesi","Sulawesi Selatan South Sulawesi","Sulawesi Tengah Central Sulawesi","Sulawesi Tenggara


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          85192.168.2.449857104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC1078OUTGET /static/media/new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279877.0.0.0; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:27 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 591
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="new-auth-mobile-close.4a34f747810e6d46f1ba84daab714c3c.svg"
                                                                                                                                                                                                                                                          etag: W/"3df0d2329c4b785c3d88235859f06b8e"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:36 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::9c7c2-1732279887681-24dd25293dc8
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twkT1%2FLpWBjG6DyobTR%2Bk4i9Cwbc7sVdT9aQrDDc4Jul3TJZkKi1Unp6lecqJtu0XuTjDQM2LqtP%2FIEjbbdW3OTyBOPTkpUnUb%2Fu1MOkoqMqhFSuYjpMJZtlPotPloPI7qQE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690d119e468c47-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1834&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1656&delivery_rate=1590413&cwnd=227&unsent_bytes=0&cid=525ca911d04c80d4&ts=4897&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC223INData Raw: 34 31 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 36 36 32 39 20 31 34 2e 30 34 36 35 43 31 35 2e 38 37 37 35 20 31 34 2e 32 36 31 31 20 31 35 2e 39 39 38 31 20 31 34 2e 35 35 32 31 20 31 35 2e 39 39 38 31 20 31 34 2e 38 35 35 36 43 31 35 2e 39 39 38 31 20 31 35 2e 31 35 39 31 20 31 35 2e 38 37 37 35 20 31 35 2e 34 35 30 32 20 31 35 2e 36 36 32 39 20 31 35 2e 36 36 34
                                                                                                                                                                                                                                                          Data Ascii: 418<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none"> <path d="M15.6629 14.0465C15.8775 14.2611 15.9981 14.5521 15.9981 14.8556C15.9981 15.1591 15.8775 15.4502 15.6629 15.664
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC832INData Raw: 38 43 31 35 2e 34 34 38 33 20 31 35 2e 38 37 39 34 20 31 35 2e 31 35 37 32 20 31 36 20 31 34 2e 38 35 33 37 20 31 36 43 31 34 2e 35 35 30 32 20 31 36 20 31 34 2e 32 35 39 31 20 31 35 2e 38 37 39 34 20 31 34 2e 30 34 34 34 20 31 35 2e 36 36 34 38 4c 38 20 39 2e 36 31 38 38 33 4c 31 2e 39 35 33 36 35 20 31 35 2e 36 36 32 39 43 31 2e 37 33 39 30 33 20 31 35 2e 38 37 37 35 20 31 2e 34 34 37 39 34 20 31 35 2e 39 39 38 31 20 31 2e 31 34 34 34 32 20 31 35 2e 39 39 38 31 43 30 2e 38 34 30 39 30 31 20 31 35 2e 39 39 38 31 20 30 2e 35 34 39 38 31 33 20 31 35 2e 38 37 37 35 20 30 2e 33 33 35 31 39 33 20 31 35 2e 36 36 32 39 43 30 2e 31 32 30 35 37 33 20 31 35 2e 34 34 38 33 20 33 2e 31 39 38 30 39 65 2d 30 39 20 31 35 2e 31 35 37 32 20 30 20 31 34 2e 38 35 33 37 43
                                                                                                                                                                                                                                                          Data Ascii: 8C15.4483 15.8794 15.1572 16 14.8537 16C14.5502 16 14.2591 15.8794 14.0444 15.6648L8 9.61883L1.95365 15.6629C1.73903 15.8775 1.44794 15.9981 1.14442 15.9981C0.840901 15.9981 0.549813 15.8775 0.335193 15.6629C0.120573 15.4483 3.19809e-09 15.1572 0 14.8537C
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          86192.168.2.449858157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC603OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:27 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:27 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          87192.168.2.449863157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC640OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279876258&sw=1280&sh=1024&v=2.9.176&r=stable&ec=4&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085471271894013", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085471271894013"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC1785INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          88192.168.2.44986118.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC725OUTGET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC1441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 200
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:24 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:31 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Etag: "3437aaddcdf6922d623e172c2d6f9278"
                                                                                                                                                                                                                                                          Via: 1.1 ef83ebd0ff32ef4b30f3116e6c14b040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: base-uri 'none'; connect-src 'self' https://r.stripe.com; default-src 'self'; font-src 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src https://q.stripe.com; media-src 'none'; object-src 'none'; script-src 'self'; style-src 'self'; worker-src 'none'; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                          Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Ab6mrSlXL-WC0V-b5OKXprUgOxKmaL1L7oWXmERKE8cZbcF2K29lRg==
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC200INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 76 33 2f 66 69 6e 67 65 72 70 72 69 6e 74 65 64 2f 6a 73 2f 6d 2d 6f 75 74 65 72 2d 31 35 61 32 62 34 30 61 30 35 38 64 64 66 66 31 63 66 66 64 62 36 33 37 37 39 66 65 33 64 65 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          89192.168.2.44986218.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC665OUTGET /v3/.deploy_status_henson.json HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/v3/controller-with-preconnect-4f3f42a6bcd32d24da8f002897093f7d.html
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:31 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:31 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 22:21:51 GMT
                                                                                                                                                                                                                                                          Etag: "608e6fab9f4891eab4666354bd67015b"
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 47ee4fe14f23efe91f211cb8c7e62ea8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: PEDwrMsE2-L_g3TLerhmeQXbD6xNCMsauTM5sj2AAiGiHRmgUiLWgQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:31 UTC474INData Raw: 7b 22 63 61 6e 61 72 79 50 65 72 63 65 6e 74 61 67 65 22 3a 30 2c 22 64 65 70 6c 6f 79 65 64 52 65 76 69 73 69 6f 6e 73 22 3a 5b 22 31 33 64 63 32 32 36 32 38 65 38 66 36 38 31 31 37 66 63 37 35 33 35 62 32 64 35 65 62 32 30 35 30 35 33 61 62 32 66 61 22 2c 22 35 64 65 64 38 34 37 63 61 66 37 37 36 33 63 61 30 30 63 65 39 63 37 63 35 64 37 64 33 66 37 65 38 35 64 62 33 66 32 66 22 2c 22 34 32 32 63 63 64 34 63 30 33 36 35 63 39 62 31 39 63 39 33 36 39 65 30 36 36 30 63 37 32 61 66 64 35 38 36 63 38 35 38 22 2c 22 35 66 66 33 35 65 61 66 65 63 62 65 37 36 63 32 65 65 61 33 34 64 37 36 63 62 39 63 63 36 39 35 32 64 38 34 64 38 64 64 22 2c 22 36 39 34 65 38 35 34 64 63 38 36 31 32 64 36 36 62 65 34 64 62 61 32 35 63 62 64 61 30 65 64 61 63 33 32 62 61 64 61
                                                                                                                                                                                                                                                          Data Ascii: {"canaryPercentage":0,"deployedRevisions":["13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          90192.168.2.44986518.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC399OUTGET /v3/fingerprinted/js/shared-015b8ea2828d336c57cd180bc6952b86.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 687040
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:23 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Etag: "3dde0d3fbe843e4365c34d9fbec0d671"
                                                                                                                                                                                                                                                          Via: 1.1 4960678834c17dc1c9d3e109486b075c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Age: 7
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 7zNXyTbjPyDPM5SgCtVijSZaIvoJx0nZ2sCnU6VcCTdRUMAk-V1FIg==
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 69 6e 6e 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 32 5d 2c 7b 31 30 37 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 63 2e 6c 65 6e 67 74 68 7c 7c 28 69 28 29 2c 21 30 29 2c 63 5b 63 2e 6c 65 6e 67 74 68 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 70 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 70 3b 69 66 28 70 2b 3d 31 2c 63 5b 65 5d 2e 63 61 6c 6c 28 29 2c 70 3e 31 30 32 34 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 63 2e 6c 65 6e 67
                                                                                                                                                                                                                                                          Data Ascii: (window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.leng
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 65 74 41 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 73 74 7d 2c 74 68 69 73 2e 6c 6f 63 61 6c 65 73 3d 6e 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 64 4c 6f 63 61 6c 65 3d 65 2e 72 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 28 6e 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 21 65 2e 5f 5f 70 61 72 73 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 74 6c 4d 65 73 73 61 67 65 46 6f 72 6d 61 74 2e 5f 5f 70 61 72 73 65 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 60 6d 65 73 73 61 67 65 60 20 6f 66 20 74 79 70 65 20 60 73 74 72 69 6e 67 60 22 29 3b 74 68 69 73 2e 61 73 74 3d 65 2e 5f 5f 70 61 72 73 65 28 74 2c 7b
                                                                                                                                                                                                                                                          Data Ascii: etAst=function(){return p.ast},this.locales=n,this.resolvedLocale=e.resolveLocale(n),"string"==typeof t){if(this.message=t,!e.__parse)throw new TypeError("IntlMessageFormat.__parse must be set to process `message` of type `string`");this.ast=e.__parse(t,{
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 6c 75 72 61 6c 22 21 3d 3d 74 26 26 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 21 3d 3d 74 29 7b 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 34 37 3d 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 69 66 28 6e 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 63 2e 6f 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 2c 61 28 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 72 28 74 68 69 73 2e 70 65 65 6b 28 29 7c 7c 30 29 29 7b 69 66 28 28 73 3d 74 68 69 73 2e 70 61 72 73 65 54 61 67 28 65 2c 74 29 29 2e 65 72
                                                                                                                                                                                                                                                          Data Ascii: lural"!==t&&"selectordinal"!==t){if(60===i&&!this.ignoreTag&&47===this.peek()){if(n)break;return this.error(c.o.UNMATCHED_CLOSING_TAG,a(this.clonePosition(),this.clonePosition()))}if(60===i&&!this.ignoreTag&&r(this.peek()||0)){if((s=this.parseTag(e,t)).er
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 74 69 6f 6e 20 64 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 2e 74 79 70 65 21 3d 3d 5f 2e 6e 75 6d 62 65 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 2e 74 79 70 65 21 3d 3d 5f 2e 64 61 74 65 54 69 6d 65 29 7d 76 61 72 20 79 2c 5f 3b 6e 2e 64 28 74 2c 7b 48 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 49 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4a 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4f 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 56 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                          Data Ascii: tion d(e){return!(!e||"object"!=typeof e||e.type!==_.number)}function m(e){return!(!e||"object"!=typeof e||e.type!==_.dateTime)}var y,_;n.d(t,{HI:function(){return p},Ii:function(){return m},Jo:function(){return l},O4:function(){return a},VG:function(){re
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 6d 2e 74 65 73 74 29 2c 7b 7d 2c 28 30 2c 61 2e 5a 29 28 7b 7d 2c 6e 2c 7b 76 61 6c 75 65 3a 28 30 2c 69 2e 50 39 29 28 74 29 2c 65 78 70 69 72 79 3a 64 7d 29 29 7d 29 3b 72 2e 74 2e 73 65 74 28 73 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 79 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 75 74 68 53 65 73 73 69 6f 6e 43 6c 69 65 6e 74 53 65 63 72 65 74 2c 6e 3d 65 2e 6b 65 79 73 2c 61 3d 65 2e 6c 69 76 65 6d 6f 64 65 2c 75 3d 65 2e 65 78 70 69 72 79 2c 70 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 44 61 74 65 2e 6e 6f 77 28 29 2b 63 3a 75 2c 64 3d 6c 28 29 2c 6d 3d 6e 2e 72 65 64 75 63 65 28 28 66 75
                                                                                                                                                                                                                                                          Data Ascii: (0,o.Z)((0,o.Z)({},m.test),{},(0,a.Z)({},n,{value:(0,i.P9)(t),expiry:d}))});r.t.set(s,JSON.stringify(y)).catch((function(){}))},d=function(e){var t=e.authSessionClientSecret,n=e.keys,a=e.livemode,u=e.expiry,p=void 0===u?Date.now()+c:u,d=l(),m=n.reduce((fu
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 73 73 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 65 74 75 70 43 6f 6e 74 72 6f 6c 6c 65 72 46 72 61 6d 65 4d 65 73 73 65 6e 67 65 72 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 66 72 61 6d 65 2d 61 63 74 69 6f 6e 22 3a 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 72 61 6d 65 41 63 74 69 6f 6e 28 6e 2e 70 61 79 6c 6f 61 64 2e 6e 6f 6e 63 65 2c 6e 2e 70 61 79 6c 6f 61 64 2e 66 61 52 65 71 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 6f 75 74 73 69 64 65 2d 63 6c 69 63 6b 22 3a 74 68 69 73 2e 5f 65 6d 69 74 28 22 6f 75 74 73 69 64 65 2d 63 6c 69 63 6b 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 72 69 70 65 2d 6c 69 6e 6b 2d 6d 6f 64 61 6c 2d 61 62 6f 72 74 22 3a 74 68 69 73 2e 5f 65 6d 69 74 28 22 6c 69 6e 6b 2d 6d 6f 64
                                                                                                                                                                                                                                                          Data Ascii: ssages=[],this._setupControllerFrameMessenger());break;case"stripe-frame-action":this._handleFrameAction(n.payload.nonce,n.payload.faReq);break;case"stripe-outside-click":this._emit("outside-click");break;case"stripe-link-modal-abort":this._emit("link-mod
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 28 30 2c 6c 2e 4b 29 28 29 2c 22 70 61 79 6d 65 6e 74 45 6c 65 6d 65 6e 74 55 69 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6d 65 73 73 61 67 65 4b 65 79 73 2e 6e 61 6d 65 22 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 4e 6e 29 28 65 2c 76 6f 69 64 20 30 29 7d 7d 2c 7b 6b 65 79 3a 22 74 79 70 65 73 57 69 74 68 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 75 2e 52 62 29 28 28 30 2c 6c 2e 4b 29 28 29 2c 22 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 2e 68 61 73 4c 75 78 65 53 65 72 76 65 72 53 70 65 63 22 29 2c 74 3d 28 30 2c 75 2e 76 65 29 28 65 2c 21 30 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 4b 65 29 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 73 75 62 6d 69 74 74 61 62 6c 65 54 6f 48 6f
                                                                                                                                                                                                                                                          Data Ascii: (0,l.K)(),"paymentElementUiConfiguration.messageKeys.name");return(0,u.Nn)(e,void 0)}},{key:"typesWithLuxeServerSpec",get:function(){var e=(0,u.Rb)((0,l.K)(),"paymentMethodSpec.hasLuxeServerSpec"),t=(0,u.ve)(e,!0);return(0,u.Ke)(t)}},{key:"submittableToHo
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 61 3d 28 30 2c 6e 28 34 39 30 30 36 29 2e 68 29 28 7b 70 61 79 6d 65 6e 74 4d 65 74 68 6f 64 53 70 65 63 3a 7b 74 79 70 65 3a 22 73 65 71 75 72 61 22 2c 70 6f 6c 6c 69 6e 67 3a 21 31 2c 72 65 64 69 72 65 63 74 3a 21 30 2c 61 73 79 6e 63 3a 21 31 2c 70 61 79 6d 65 6e 74 53 63 72 65 65 6e 73 3a 5b 7b 74 79 70 65 3a 22 73 65 71 75 72 61 22 2c 73 74 65 70 3a 22 69 6e 69 74 69 61 6c 22 7d 5d 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 46 75 6c 6c 42 69 6c 6c 69 6e 67 41 64 64 72 65 73 73 3a 21 31 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 43 6f 75 6e 74 72 79 3a 21 31 2c 61 6c 77 61 79 73 43 6f 6c 6c 65 63 74 54 61 78 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 21 31 2c 61 6c 6c 6f 77 65 64 43 6f 75 6e 74 72 69 65 73 3a 5b 22 45
                                                                                                                                                                                                                                                          Data Ascii: turn a}});var a=(0,n(49006).h)({paymentMethodSpec:{type:"sequra",polling:!1,redirect:!0,async:!1,paymentScreens:[{type:"sequra",step:"initial"}],alwaysCollectFullBillingAddress:!1,alwaysCollectCountry:!1,alwaysCollectTaxInformation:!1,allowedCountries:["E
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 29 7d 2c 34 34 38 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 61 3d 7b 41 45 3a 22 41 45 22 2c 41 54 3a 22 41 54 22 2c 41 55 3a 22 41 55 22 2c 42 45 3a 22 42 45 22 2c 42 47 3a 22 42 47 22 2c 42 52 3a 22 42 52 22 2c 43 41 3a 22 43 41 22 2c 43 48 3a 22 43 48 22 2c 43 49 3a 22 43 49 22 2c 43 52 3a 22 43 52 22 2c 43 59 3a 22 43 59 22 2c 43 5a 3a 22 43 5a 22 2c 44 45 3a 22 44 45 22 2c 44 4b 3a 22 44 4b 22 2c 44 4f 3a 22 44 4f 22 2c 45 45 3a 22 45 45 22 2c 45 53 3a 22 45 53 22 2c 46 49 3a 22 46 49 22 2c 46 52 3a 22 46 52 22 2c 47 42 3a 22 47 42 22 2c 47 49 3a 22 47 49 22 2c 47 52 3a 22 47 52 22 2c 47 54
                                                                                                                                                                                                                                                          Data Ascii: )},44832:function(e,t,n){"use strict";n.d(t,{J:function(){return o}});var a={AE:"AE",AT:"AT",AU:"AU",BE:"BE",BG:"BG",BR:"BR",CA:"CA",CH:"CH",CI:"CI",CR:"CR",CY:"CY",CZ:"CZ",DE:"DE",DK:"DK",DO:"DO",EE:"EE",ES:"ES",FI:"FI",FR:"FR",GB:"GB",GI:"GI",GR:"GR",GT
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 2c 52 3d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 29 26 26 2f 46 69 72 65 66 6f 78 5c 2f 28 35 30 7c 35 31 7c 5b 30 2d 34 5d 3f 5c 64 29 28 5b 5e 5c 64 5d 7c 24 29 2f 69 2e 74 65 73 74 28 65 29 7d 28 53 29 2c 70 28 53 29 29 2c 44 3d 77 28 53 29 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 65 29 26 26 28 41 28 65 29 7c 7c 2f 43 68 72 6f 6d 65 5c 2f 28 36 5b 36 2d 39 5d 7c 5b 37 2d 39 5d 5c 64 2b 7c 5b 31 2d 39 5d 5c 64 7b 32 2c 7d 29 2f 69 2e 74 65 73 74 28 65 29 29 7d 28 53 29 2c 71 3d 28 41 28 53 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 28 69 28 65 29 2c 22 61 70 70 6c 65 77 65 62 6b 69 74 2f 22 29 26 26 21 73 28 69 28 65 29 2c 22 63 68 72 6f 6d 65 22 29 26 26 21 75 28 65 29 26 26 21 63 28 65 29
                                                                                                                                                                                                                                                          Data Ascii: ,R=(function(e){g(e)&&/Firefox\/(50|51|[0-4]?\d)([^\d]|$)/i.test(e)}(S),p(S)),D=w(S),U=function(e){return w(e)&&(A(e)||/Chrome\/(6[6-9]|[7-9]\d+|[1-9]\d{2,})/i.test(e))}(S),q=(A(S),function(e){return s(i(e),"applewebkit/")&&!s(i(e),"chrome")&&!u(e)&&!c(e)


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          91192.168.2.44986418.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:29 UTC403OUTGET /v3/fingerprinted/js/controller-cbd93e2d4be7e7b93cd0aac31f3a2a5a.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 930071
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:23 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Etag: "ba45267931c573fc430e7c0599a97e76"
                                                                                                                                                                                                                                                          Via: 1.1 bf53ab602e7d8a88d55571ca0f838cbe.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Age: 7
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ZGDKjc2coPF_sl515zoKQ5Wgak5ipJXfKbkmERvPEsTPMfF3MGvA2w==
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 69 5b 74 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 74 5d 3d 7b 69 64 3a 74 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 74 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 2c 6e 2c 72 2c 61 3d 7b 39 34 31 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67
                                                                                                                                                                                                                                                          Data Ascii: !function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arg
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 65 22 2c 22 65 75 22 2c 22 69 65 22 2c 22 63 6f 2e 69 6c 22 2c 22 75 73 22 2c 22 61 74 22 2c 22 62 65 22 2c 22 64 6b 22 2c 22 68 6b 22 2c 22 65 73 22 2c 22 67 72 22 2c 22 63 68 22 2c 22 6e 6f 22 2c 22 63 7a 22 2c 22 69 6e 22 2c 22 6e 65 74 22 2c 22 6e 65 74 2e 61 75 22 2c 22 69 6e 66 6f 22 2c 22 62 69 7a 22 2c 22 6d 69 6c 22 2c 22 63 6f 2e 6a 70 22 2c 22 73 67 22 2c 22 68 75 22 5d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 6f 6d 61 69 6e 73 3d 65 2e 64 6f 6d 61 69 6e 73 7c 7c 72 2e 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 73 2c 65 2e 73 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 3d 65 2e 73 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 7c 7c 72 2e 64 65 66 61 75 6c 74 53 65 63 6f 6e 64 4c 65 76 65 6c 44 6f 6d 61 69 6e 73 2c 65
                                                                                                                                                                                                                                                          Data Ascii: e","eu","ie","co.il","us","at","be","dk","hk","es","gr","ch","no","cz","in","net","net.au","info","biz","mil","co.jp","sg","hu"],run:function(e){e.domains=e.domains||r.defaultDomains,e.secondLevelDomains=e.secondLevelDomains||r.defaultSecondLevelDomains,e
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 65 3d 21 31 2c 65 7d 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 3d 21 30 2c 65 7d 7d 2c 5f 2e 76 61 6c 75 65 73 3d 66 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 70 29 2c 21 65 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 29 22
                                                                                                                                                                                                                                                          Data Ascii: e=!1,e}return e.done=!0,e}},_.values=f,m.prototype={constructor:m,reset:function(e){if(this.prev=0,this.next=0,this.sent=this._sent=void 0,this.done=!1,this.delegate=null,this.method="next",this.arg=void 0,this.tryEntries.forEach(p),!e)for(var t in this)"
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 6e 20 76 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 74 2e 70 72 65 76 3d 74 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6a 2e 73 65 74 28 65 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 61 6c 6c 6f 77 41 6c 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6c 28 29
                                                                                                                                                                                                                                                          Data Ascii: n v(this,void 0,void 0,l().mark((function t(){return l().wrap((function(t){for(;;)switch(t.prev=t.next){case 0:return t.abrupt("return",j.set(e));case 1:case"end":return t.stop()}}),t)})))}},{key:"allowAll",value:function(){return v(this,void 0,void 0,l()
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 73 61 6d 6c 5f 73 63 61 5f 73 75 63 63 65 73 73 5f 66 6f 72 5f 2a 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 64 61 73 68 62 6f 61 72 64 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 33 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78 22 7d 2c 73 61 6d 6c 69 74 5f 65 6d 61 69 6c 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 2c 64 6f 6d 61 69 6e 73 3a 5b 22 64 61 73 68 62 6f 61 72 64 2e 73 74 72 69 70 65 2e 63 6f 6d 22 5d 2c 6c 69 66 65 74 69 6d 65 3a 39 36 30 2c 73 65 63 75 72 65 3a 21 30 2c 68 74 74 70 4f 6e 6c 79 3a 21 30 2c 73 61 6d 65 53 69 74 65 3a 22 4c 61 78
                                                                                                                                                                                                                                                          Data Ascii: saml_sca_success_for_*":{category:"authentication",domains:["dashboard.stripe.com"],lifetime:30,secure:!0,httpOnly:!0,sameSite:"Lax"},samlit_email:{category:"authentication",domains:["dashboard.stripe.com"],lifetime:960,secure:!0,httpOnly:!0,sameSite:"Lax
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2e 69 6e 6e 65 72 74 75 62 65 3a 3a 6e 65 78 74 49 64 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 79 74 2e 69 6e 6e 65 72 74 75 62 65 3a 3a 72 65 71 75 65 73 74 73 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 64 76 65 72 74 69 73 69 6e 67 22 7d 2c 22 6c 69 6e 6b 2e 61 75 74 68 5f 73 65 73 73 69 6f 6e 5f 63 6c 69 65 6e 74 5f 73 65 63 72 65 74 22 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 22 7d 2c 61 70 70 73 5f 6f 61 75 74 68 5f 73 74 61 74 65 3a 7b 63 61 74 65 67 6f 72 79 3a 22 61
                                                                                                                                                                                                                                                          Data Ascii: ory:"advertising"},"yt-remote-device-id":{category:"advertising"},"yt.innertube::nextId":{category:"advertising"},"yt.innertube::requests":{category:"advertising"},"link.auth_session_client_secret":{category:"authentication"},apps_oauth_state:{category:"a
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 6e 7a 5f 62 61 6e 6b 5f 61 63 63 6f 75 6e 74 5f 6e 75 6d 62 65 72 22 2c 69 6e 63 6f 6d 70 6c 65 74 65 5f 6d 61 6e 64 61 74 65 5f 63 68 65 63 6b 62 6f 78 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 6d 61 6e 64 61 74 65 5f 63 68 65 63 6b 62 6f 78 22 2c 22 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 61 64 64 22 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 61 64 64 22 2c 22 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 72 65 6d 6f 76 65 22 3a 22 65 72 72 6f 72 73 2e 63 6f 64 65 2e 69 6e 76 61 6c 69 64 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 2e 72 65 6d 6f 76 65 22 2c 22 69 6e 76
                                                                                                                                                                                                                                                          Data Ascii: rrors.code.invalid_nz_bank_account_number",incomplete_mandate_checkbox:"errors.code.incomplete_mandate_checkbox","invalid_payment_view.add":"errors.code.invalid_payment_view.add","invalid_payment_view.remove":"errors.code.invalid_payment_view.remove","inv
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 28 64 74 29 7d 29 29 29 7d 2c 6d 74 3d 7b 63 61 72 64 3a 7b 6e 61 6d 65 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 6c 69 6e 65 31 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 6c 69 6e 65 32 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 63 69 74 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 73 74 61 74 65 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 7a 69 70 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 61 64 64 72 65 73 73 5f 63 6f 75 6e 74 72 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 63 75 72 72 65 6e 63 79 3a 28 30 2c 4d 2e 6a 74 29 28 4d 2e 5a 5f 29 2c 6e 75 6d 62 65 72 3a 28 30 2c 4d 2e 79 76 29 28 22 45
                                                                                                                                                                                                                                                          Data Ascii: (dt)})))},mt={card:{name:(0,M.jt)(M.Z_),address_line1:(0,M.jt)(M.Z_),address_line2:(0,M.jt)(M.Z_),address_city:(0,M.jt)(M.Z_),address_state:(0,M.jt)(M.Z_),address_zip:(0,M.jt)(M.Z_),address_country:(0,M.jt)(M.Z_),currency:(0,M.jt)(M.Z_),number:(0,M.yv)("E
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 71 75 69 72 65 3a 22 41 43 5a 22 2c 66 6d 74 3a 22 25 4f 25 6e 25 4e 25 6e 25 41 25 6e 25 5a 20 25 43 22 2c 7a 69 70 3a 22 5c 5c 64 7b 34 7d 22 2c 7a 69 70 65 78 3a 22 34 30 30 30 2c 31 30 30 30 22 7d 2c 42 46 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 46 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 43 20 25 58 22 7d 2c 42 47 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 47 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 5a 20 25 43 22 2c 7a 69 70 3a 22 5c 5c 64 7b 34 7d 22 2c 7a 69 70 65 78 3a 22 31 30 30 30 2c 31 37 30 30 22 7d 2c 42 48 3a 7b 63 6f 75 6e 74 72 79 3a 22 42 48 22 2c 66 6d 74 3a 22 25 4e 25 6e 25 4f 25 6e 25 41 25 6e 25 43 20 25 5a 22 2c 7a 69 70 3a 22 28 3f 3a 5e 7c 5c 5c 62 29 28 3f 3a 31 5b 30 2d 32 5d 7c 5b 31 2d 39 5d 29 5c
                                                                                                                                                                                                                                                          Data Ascii: quire:"ACZ",fmt:"%O%n%N%n%A%n%Z %C",zip:"\\d{4}",zipex:"4000,1000"},BF:{country:"BF",fmt:"%N%n%O%n%A%n%C %X"},BG:{country:"BG",fmt:"%N%n%O%n%A%n%Z %C",zip:"\\d{4}",zipex:"1000,1700"},BH:{country:"BH",fmt:"%N%n%O%n%A%n%C %Z",zip:"(?:^|\\b)(?:1[0-2]|[1-9])\
                                                                                                                                                                                                                                                          2024-11-22 12:51:30 UTC16384INData Raw: 75 73 61 20 54 65 6e 67 67 61 72 61 22 2c 22 4e 75 73 61 20 54 65 6e 67 67 61 72 61 20 54 69 6d 75 72 20 e2 80 94 20 45 61 73 74 20 4e 75 73 61 20 54 65 6e 67 67 61 72 61 22 2c 22 50 61 70 75 61 20 e2 80 94 20 50 61 70 75 61 22 2c 22 50 61 70 75 61 20 42 61 72 61 74 20 e2 80 94 20 57 65 73 74 20 50 61 70 75 61 22 2c 22 52 69 61 75 20 e2 80 94 20 52 69 61 75 22 2c 22 53 75 6c 61 77 65 73 69 20 42 61 72 61 74 20 e2 80 94 20 57 65 73 74 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 53 65 6c 61 74 61 6e 20 e2 80 94 20 53 6f 75 74 68 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 54 65 6e 67 61 68 20 e2 80 94 20 43 65 6e 74 72 61 6c 20 53 75 6c 61 77 65 73 69 22 2c 22 53 75 6c 61 77 65 73 69 20 54 65 6e 67 67 61 72 61 20 e2 80
                                                                                                                                                                                                                                                          Data Ascii: usa Tenggara","Nusa Tenggara Timur East Nusa Tenggara","Papua Papua","Papua Barat West Papua","Riau Riau","Sulawesi Barat West Sulawesi","Sulawesi Selatan South Sulawesi","Sulawesi Tengah Central Sulawesi","Sulawesi Tenggara


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          92192.168.2.44986718.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:32 UTC622OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 526
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:34 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:22 GMT
                                                                                                                                                                                                                                                          Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 f0e28236e1c4da7e6a02d601c5d0ceca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: arCP_NhnktoklmFA8sPQRnpEArNGFpqVegonah0FqgM60CGmauhycQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          93192.168.2.44986818.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:32 UTC366OUTGET /v3/.deploy_status_henson.json HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:34 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 22:21:51 GMT
                                                                                                                                                                                                                                                          Etag: "608e6fab9f4891eab4666354bd67015b"
                                                                                                                                                                                                                                                          Cache-Control: max-age=60
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 9b06261b360f2fc15a3d94db42c0a168.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: c_BWGo9-wjin5ZZ32UEZUXKztf9ffcBmt8QpGvFULbHiQwcVgaGqJw==
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC474INData Raw: 7b 22 63 61 6e 61 72 79 50 65 72 63 65 6e 74 61 67 65 22 3a 30 2c 22 64 65 70 6c 6f 79 65 64 52 65 76 69 73 69 6f 6e 73 22 3a 5b 22 31 33 64 63 32 32 36 32 38 65 38 66 36 38 31 31 37 66 63 37 35 33 35 62 32 64 35 65 62 32 30 35 30 35 33 61 62 32 66 61 22 2c 22 35 64 65 64 38 34 37 63 61 66 37 37 36 33 63 61 30 30 63 65 39 63 37 63 35 64 37 64 33 66 37 65 38 35 64 62 33 66 32 66 22 2c 22 34 32 32 63 63 64 34 63 30 33 36 35 63 39 62 31 39 63 39 33 36 39 65 30 36 36 30 63 37 32 61 66 64 35 38 36 63 38 35 38 22 2c 22 35 66 66 33 35 65 61 66 65 63 62 65 37 36 63 32 65 65 61 33 34 64 37 36 63 62 39 63 63 36 39 35 32 64 38 34 64 38 64 64 22 2c 22 36 39 34 65 38 35 34 64 63 38 36 31 32 64 36 36 62 65 34 64 62 61 32 35 63 62 64 61 30 65 64 61 63 33 32 62 61 64 61
                                                                                                                                                                                                                                                          Data Ascii: {"canaryPercentage":0,"deployedRevisions":["13dc22628e8f68117fc7535b2d5eb205053ab2fa","5ded847caf7763ca00ce9c7c5d7d3f7e85db3f2f","422ccd4c0365c9b19c9369e0660c72afd586c858","5ff35eafecbe76c2eea34d76cb9cc6952d84d8dd","694e854dc8612d66be4dba25cbda0edac32bada


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          94192.168.2.44986954.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:33 UTC621OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 1136
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Origin: https://js.stripe.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:33 UTC1136OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 31 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 6c 69 6e 6b 2e 69 6e 69 74 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 32 37 39 38 38 36 35 39 38 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 31 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f
                                                                                                                                                                                                                                                          Data Ascii: client_id=stripe-js&num_requests=1&events=%5B%7B%22event_name%22%3A%22elements.link.init%22%2C%22created%22%3A1732279886598%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A1%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%2C%22versio
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:34 GMT
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                                                                                          x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                          x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                          x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                          x-stripe-server-envoy-start-time-us: 1732279894081401
                                                                                                                                                                                                                                                          x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                          x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                          x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                          x-stripe-client-envoy-start-time-us: 1732279894081180
                                                                                                                                                                                                                                                          x-stripe-upstream-host: 10.73.116.237:1643
                                                                                                                                                                                                                                                          Content-Type: text/plain


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          95192.168.2.44987054.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:33 UTC621OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 2345
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Origin: https://js.stripe.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:33 UTC2345OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 32 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 6c 6f 61 64 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 32 37 39 38 38 36 36 30 32 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 31 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32
                                                                                                                                                                                                                                                          Data Ascii: client_id=stripe-js&num_requests=2&events=%5B%7B%22event_name%22%3A%22elements.controller.load%22%2C%22created%22%3A1732279886602%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A1%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%2C%22
                                                                                                                                                                                                                                                          2024-11-22 12:51:34 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:34 GMT
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                                                                                          x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                          x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                          x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                          x-stripe-server-envoy-start-time-us: 1732279894080928
                                                                                                                                                                                                                                                          x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                          x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                          x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                          x-stripe-client-envoy-start-time-us: 1732279894080519
                                                                                                                                                                                                                                                          x-stripe-upstream-host: 10.73.18.198:1643
                                                                                                                                                                                                                                                          Content-Type: text/plain


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          96192.168.2.44987118.165.220.51443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:35 UTC400OUTGET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 526
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:34 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:22 GMT
                                                                                                                                                                                                                                                          Etag: "d96c709017743c0759cf3853d1806ba5"
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 ef83ebd0ff32ef4b30f3116e6c14b040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: l62fzTzc0qC7flIGTJmyE0yb48OiWhtCbdclCs7uLBkhdypAblSyZw==
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC526INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 6e 65 74 77 6f 72 6b 22 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 74 3d 2f 70 72 65 76 69 65 77 3d 74 72 75 65 2f 2e 74 65 73 74 28 6e 29 3f 22 69 6e 6e 65 72 2d 70 72 65 76 69 65 77 2e 68 74 6d 6c 22 3a 22 69 6e 6e 65 72 2e 68 74 6d 6c 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 72 63 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 6e 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 6f 72 69 67 69 6e 3d 3d 3d 65 29 7b 76 61
                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){va


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          97192.168.2.449872108.158.75.14443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC686OUTGET /inner.html HTTP/1.1
                                                                                                                                                                                                                                                          Host: m.stripe.network
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:37 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 930
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 21:33:56 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                          Etag: "06bfcd88af438673a8bf9b845a11aa6e"
                                                                                                                                                                                                                                                          Via: 1.1 7499a2cb4ce8411b56e7edcaead781a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: h-Hp8t-0rpDXKf_7br2VCu6CUY25caImc51GLfdLylq7mtoT7QgsbA==
                                                                                                                                                                                                                                                          2024-11-22 12:51:37 UTC930INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 74 72 69 70 65 4d 2d 49 6e 6e 65 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 64 65 66 65 72 3d 21 30 2c 65 2e 73 72 63 3d 22 6f 75 74 2d 34 2e 35 2e 34 33 2e 6a 73 22 2c 65 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 77 69 6e 64 6f 77 2e 53 74 72 69 70 65 4d 26 26 28 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 2f 70 69 6e 67 3d 66
                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=f


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          98192.168.2.44987354.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC337OUTGET /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC157INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Content-Length: 75
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC75INData Raw: 7b 65 72 72 6f 72 3a 20 7b 6d 65 73 73 61 67 65 3a 20 22 54 68 65 20 72 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 61 6e 20 65 72 72 6f 72 2e 20 57 65 20 68 61 76 65 20 62 65 65 6e 20 6e 6f 74 69 66 69 65 64 2e 22 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: {error: {message: "The request returned an error. We have been notified."}}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          99192.168.2.449881157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC877OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          100192.168.2.449876150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC1153OUTGET /action/0?ti=247004701&Ver=2&mid=bcfbd9be-ab5b-4505-b769-3d488f6e3584&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&evt=pageLoad&sv=1&cdb=AQAQ&rn=715960 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 100F55FB1083476D9ECFC0B2B9F5EAD8 Ref B: EWR311000101011 Ref C: 2024-11-22T12:51:36Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          101192.168.2.449878157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC992OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085500934325773", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085500934325773"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          102192.168.2.449874150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC1116OUTGET /action/0?ti=247004701&Ver=2&mid=6eefed64-058a-442a-b46a-1674b426d16b&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-in&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=231531 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 92816B1643BC499F8E6AF9140F424500 Ref B: EWR30EDGE0311 Ref C: 2024-11-22T12:51:36Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          103192.168.2.449879157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC840OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=108, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          104192.168.2.449877150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=9e908e88-d5d2-4cc3-a377-e5f9cb234e5d&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 29A986E357A4409DB154AF1764C7DB4E Ref B: EWR311000102023 Ref C: 2024-11-22T12:51:36Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          105192.168.2.449880150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=bcfbd9be-ab5b-4505-b769-3d488f6e3584&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:36 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 80E29109618D4EB58ED5691035C7CECF Ref B: EWR311000103011 Ref C: 2024-11-22T12:51:36Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:36 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          106192.168.2.449890172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC1317OUTGET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-in
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _clsk=soclep%7C1732279878660%7C2%7C1%7Cx.clarity.ms%2Fcollect; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg"
                                                                                                                                                                                                                                                          etag: W/"208dbf732a928445a9ea70d582cc1aa5"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::nggvc-1732279898641-f1dfac593edf
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hFv6JGlovM8AQjVEWH8LBoU%2Fdr7mA0ptn5giOf9UicYhRODvWHLVse5UAPgjyp2QAJu%2Fwpz0nBsC4afYGahksCYiSM5qRpyq%2BAfOGKHeJWVYfEqIWGCibtcvIV33hx3bhzs8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690d55fc3442c7-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1695&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1895&delivery_rate=1649717&cwnd=252&unsent_bytes=0&cid=48edb9f16a9dfd3d&ts=623&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC234INData Raw: 34 64 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 36 30 2e 35 22 20 63 79 3d 22 36 30 22 20 72 3d 22 34 34 2e 35 22 20 66 69 6c 6c 3d 22 23 30 30 39 38 36 34 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 30 20 36 30 43 31 32 30 20 37 35 2e 39 31 33 20 31 31 33 2e 36 37 39 20 39 31 2e 31 37 34 32 20 31 30 32 2e 34 32 36 20 31 30 32 2e 34 32 36 43 39 31 2e 31 37 34 32 20 31 31 33 2e 36
                                                                                                                                                                                                                                                          Data Ascii: 4d0<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" viewBox="0 0 120 120" fill="none"> <circle cx="60.5" cy="60" r="44.5" fill="#009864"/> <path d="M120 60C120 75.913 113.679 91.1742 102.426 102.426C91.1742 113.6
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC1005INData Raw: 37 39 20 37 35 2e 39 31 33 20 31 32 30 20 36 30 20 31 32 30 43 34 34 2e 30 38 37 20 31 32 30 20 32 38 2e 38 32 35 38 20 31 31 33 2e 36 37 39 20 31 37 2e 35 37 33 36 20 31 30 32 2e 34 32 36 43 36 2e 33 32 31 34 31 20 39 31 2e 31 37 34 32 20 30 20 37 35 2e 39 31 33 20 30 20 36 30 43 30 20 34 34 2e 30 38 37 20 36 2e 33 32 31 34 31 20 32 38 2e 38 32 35 38 20 31 37 2e 35 37 33 36 20 31 37 2e 35 37 33 36 43 32 38 2e 38 32 35 38 20 36 2e 33 32 31 34 31 20 34 34 2e 30 38 37 20 30 20 36 30 20 30 43 37 35 2e 39 31 33 20 30 20 39 31 2e 31 37 34 32 20 36 2e 33 32 31 34 31 20 31 30 32 2e 34 32 36 20 31 37 2e 35 37 33 36 43 31 31 33 2e 36 37 39 20 32 38 2e 38 32 35 38 20 31 32 30 20 34 34 2e 30 38 37 20 31 32 30 20 36 30 5a 4d 39 30 2e 32 32 35 20 33 37 2e 32 37 35 43
                                                                                                                                                                                                                                                          Data Ascii: 79 75.913 120 60 120C44.087 120 28.8258 113.679 17.5736 102.426C6.32141 91.1742 0 75.913 0 60C0 44.087 6.32141 28.8258 17.5736 17.5736C28.8258 6.32141 44.087 0 60 0C75.913 0 91.1742 6.32141 102.426 17.5736C113.679 28.8258 120 44.087 120 60ZM90.225 37.275C
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          107192.168.2.449886157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC640OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          108192.168.2.449889157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC603OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          109192.168.2.44988554.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC337OUTGET /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC157INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Content-Length: 75
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC75INData Raw: 7b 65 72 72 6f 72 3a 20 7b 6d 65 73 73 61 67 65 3a 20 22 54 68 65 20 72 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 61 6e 20 65 72 72 6f 72 2e 20 57 65 20 68 61 76 65 20 62 65 65 6e 20 6e 6f 74 69 66 69 65 64 2e 22 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: {error: {message: "The request returned an error. We have been notified."}}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          110192.168.2.449887157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC677OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279893645&sw=1280&sh=1024&v=2.9.176&r=stable&ec=5&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085511166799930", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085511166799930"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          111192.168.2.449888157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:38 UTC950OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:39 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085510587160788", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085510587160788"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:39 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:39 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:39 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          112192.168.2.449891108.158.75.14443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:39 UTC540OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: m.stripe.network
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 88751
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 21:33:56 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:41 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                          Etag: "69cb7809b5011312e716f29b3d19dce6"
                                                                                                                                                                                                                                                          Via: 1.1 6481f3b72e695f5d2b0b995611da44a2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: H7KNQSzJWUsIsNxRnipbsWePCD2FHDniw-CbXaUFKzpmjHy3J8EuRg==
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC15734INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                          Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC16384INData Raw: 5f 22 2c 41 29 2c 65 28 22 5f 5f 73 65 74 5f 5f 22 2c 41 29 2c 65 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 47 29 2c 65 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 47 29 2c 65 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 44 29 7d 28 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 2c 5f 3d 41 72 72 61 79 28 72 29 3b 2b 2b 6e 3c 72 3b 29 5f 5b 6e 5d 3d 74 28 65 5b 6e 5d 2c 6e 2c 65 29 3b 72 65 74 75 72 6e 20 5f 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63
                                                                                                                                                                                                                                                          Data Ascii: _",A),e("__set__",A),e("__reset__",G),e("__ResetDependency__",G),e("__with__",D)}()}).call(this,n(3))},function(e,t){e.exports=function(e,t){for(var n=-1,r=null==e?0:e.length,_=Array(r);++n<r;)_[n]=t(e[n],n,e);return _}},function(e,t,n){"use strict";(func
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC16384INData Raw: 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 62 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 29 29 2c 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 3b 76 61 72 20 72 3d 6e 28 32 39 29 2c 5f 3d 6e 28 36 29 2c 6f 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 2c 63 3d 6e 28 34 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                          Data Ascii: is,n(3))},function(e,t,n){"use strict";(function(e){n.d(t,"b",(function(){return E})),n.d(t,"a",(function(){return h}));var r=n(29),_=n(6),o=n(1),i=n(0),c=n(4);function u(e){return u="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC16384INData Raw: 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 75 28 29 3b 72 65 74 75 72 6e 20 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7c 7c 28 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 65 2e 5f 5f 24 24 47 4c 4f 42 41 4c 5f 52 45 57 49 52 45 5f 52 45 47 49 53 54 52 59 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 65 3d 73 28 29 2c 74 3d 6c 28 29 2c 6e 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 74 5b 65 5d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6e 3d 74 5b 65 5d 29 2c 6e 7d 28 61 3d 75 28 29 29 2e 5f 5f 72 65 77 69 72 65 5f 72 65 73 65 74 5f 61 6c 6c 5f 5f 7c 7c 28
                                                                                                                                                                                                                                                          Data Ascii: tion l(){var e=u();return e.__$$GLOBAL_REWIRE_REGISTRY__||(e.__$$GLOBAL_REWIRE_REGISTRY__=Object.create(null)),e.__$$GLOBAL_REWIRE_REGISTRY__}function y(){var e=s(),t=l(),n=t[e];return n||(t[e]=Object.create(null),n=t[e]),n}(a=u()).__rewire_reset_all__||(
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC16384INData Raw: 65 74 65 20 45 28 29 5b 79 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 68 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 65 5d 3d 72 5b 65 5d 7d 29 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 5b 6e 5d 3d 74 5b 6e 5d 2c 74 5b 6e 5d 3d 65 5b 6e 5d 7d 29 29 3b 76 61 72 20 69 3d 6f 28 29 3b 72 65 74 75 72 6e 20 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 74 68 65 6e 3f 69 2e 74 68 65 6e 28 5f 29 2e 63 61 74 63 68 28 5f 29 3a 5f 28 29 2c 69 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                          Data Ascii: ete E()[y]}function m(e){var t=h(),n=Object.keys(e),r={};function _(){n.forEach((function(e){t[e]=r[e]}))}return function(o){n.forEach((function(n){r[n]=t[n],t[n]=e[n]}));var i=o();return i&&"function"==typeof i.then?i.then(_).catch(_):_(),i}}!function(){
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC7481INData Raw: 65 73 65 74 5f 5f 22 2c 62 29 2c 6d 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 62 29 2c 6d 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 52 29 2c 6d 28 22 5f 5f 52 65 77 69 72 65 41 50 49 5f 5f 22 2c 68 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 5f 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                          Data Ascii: eset__",b),m("__ResetDependency__",b),m("__with__",R),m("__RewireAPI__",h))}).call(this,n(3))},function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){return i}));var r=n(1),_=n(0);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          113192.168.2.449892104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC1072OUTGET /static/media/payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:40 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="payment-success.ee82da613f0a7d9629e3e94f1a2dd7f2.svg"
                                                                                                                                                                                                                                                          etag: W/"208dbf732a928445a9ea70d582cc1aa5"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:51:38 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::rslkn-1732279900460-5b08408cbbc6
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BtIZNwtihChWqHPA4MMsVRo58fOOHxlfk2WURaLec5pVzQOCkLz47CIxdnv87NlicQb8L0aqV0azogqKpqTSqU6LKryBf9EC%2BZS2OhKPwT23mRkWxjxrThSFxgYF%2BOwbhzM1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690d61593d4262-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1581&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1650&delivery_rate=1815920&cwnd=206&unsent_bytes=0&cid=7aae9be7ca0bc862&ts=552&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC236INData Raw: 34 64 30 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 36 30 2e 35 22 20 63 79 3d 22 36 30 22 20 72 3d 22 34 34 2e 35 22 20 66 69 6c 6c 3d 22 23 30 30 39 38 36 34 22 2f 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 32 30 20 36 30 43 31 32 30 20 37 35 2e 39 31 33 20 31 31 33 2e 36 37 39 20 39 31 2e 31 37 34 32 20 31 30 32 2e 34 32 36 20 31 30 32 2e 34 32 36 43 39 31 2e 31 37 34 32 20 31 31 33 2e 36 37 39
                                                                                                                                                                                                                                                          Data Ascii: 4d0<svg xmlns="http://www.w3.org/2000/svg" width="120" height="120" viewBox="0 0 120 120" fill="none"> <circle cx="60.5" cy="60" r="44.5" fill="#009864"/> <path d="M120 60C120 75.913 113.679 91.1742 102.426 102.426C91.1742 113.679
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC1003INData Raw: 20 37 35 2e 39 31 33 20 31 32 30 20 36 30 20 31 32 30 43 34 34 2e 30 38 37 20 31 32 30 20 32 38 2e 38 32 35 38 20 31 31 33 2e 36 37 39 20 31 37 2e 35 37 33 36 20 31 30 32 2e 34 32 36 43 36 2e 33 32 31 34 31 20 39 31 2e 31 37 34 32 20 30 20 37 35 2e 39 31 33 20 30 20 36 30 43 30 20 34 34 2e 30 38 37 20 36 2e 33 32 31 34 31 20 32 38 2e 38 32 35 38 20 31 37 2e 35 37 33 36 20 31 37 2e 35 37 33 36 43 32 38 2e 38 32 35 38 20 36 2e 33 32 31 34 31 20 34 34 2e 30 38 37 20 30 20 36 30 20 30 43 37 35 2e 39 31 33 20 30 20 39 31 2e 31 37 34 32 20 36 2e 33 32 31 34 31 20 31 30 32 2e 34 32 36 20 31 37 2e 35 37 33 36 43 31 31 33 2e 36 37 39 20 32 38 2e 38 32 35 38 20 31 32 30 20 34 34 2e 30 38 37 20 31 32 30 20 36 30 5a 4d 39 30 2e 32 32 35 20 33 37 2e 32 37 35 43 38 39
                                                                                                                                                                                                                                                          Data Ascii: 75.913 120 60 120C44.087 120 28.8258 113.679 17.5736 102.426C6.32141 91.1742 0 75.913 0 60C0 44.087 6.32141 28.8258 17.5736 17.5736C28.8258 6.32141 44.087 0 60 0C75.913 0 91.1742 6.32141 102.426 17.5736C113.679 28.8258 120 44.087 120 60ZM90.225 37.275C89
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          114192.168.2.449893157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:40 UTC640OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&rl=&if=false&ts=1732279893676&sw=1280&sh=1024&v=2.9.176&r=stable&ec=6&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085518818219067", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085518818219067"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:41 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          115192.168.2.449897172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:43 UTC1263OUTGET /favicon.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-in
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279894.0.0.0; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:43 UTC1086INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:43 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 697
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="favicon.svg"
                                                                                                                                                                                                                                                          etag: "2ec18dbc887f43e51a5b4de581351800"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:40:05 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::78ljz-1732279903527-b83796a08d8a
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TSf04zGWGoDPzHB%2FrcxAWwfSAS%2B8dOVj2ZpcHwxGzwib4PF5N1rBQ4gX5vdksfveGPiM2DTcGNviOfifdSMTytsQuiViEodmi5TGacMHP25wOKY62KWxZL%2BjuuKdtlk4lpSL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690d7489087ce4-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1815&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1841&delivery_rate=1566523&cwnd=223&unsent_bytes=0&cid=dae8ae7c099613b4&ts=562&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:43 UTC283INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <rect width="18" height="6" fill="#9747FF"/> <rect y="12" width="12" height="6" fill="#6722C0"/> <rect y="6" width="6" height="6" fill="#9747FF"/> <rec
                                                                                                                                                                                                                                                          2024-11-22 12:51:43 UTC211INData Raw: 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 32 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                          Data Ascii: ght="6" fill="#9747FF"/> <rect x="18" y="18" width="6" height="6" fill="#6722C0"/> <rect x="18" y="12" width="6" height="6" fill="#9747FF"/> <rect x="12" y="18" width="6" height="6" fill="#6722C0"/></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          116192.168.2.449896108.158.75.47443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:43 UTC353OUTGET /out-4.5.43.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: m.stripe.network
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 88751
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Last-Modified: Mon, 18 Nov 2024 21:33:56 GMT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:41 GMT
                                                                                                                                                                                                                                                          Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                          Etag: "69cb7809b5011312e716f29b3d19dce6"
                                                                                                                                                                                                                                                          Via: 1.1 6ee57430ba13d2dcea3397c03edd349a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Age: 3
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 4ThtfDFiUqpRt9J8WHxXSpijei9e8zuOUrE-hjDlzXhsXsPPDZYtdQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC16384INData Raw: 76 61 72 20 53 74 72 69 70 65 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 5f 2e 6c 3d 21 30 2c 5f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21
                                                                                                                                                                                                                                                          Data Ascii: var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 68 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 68 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                          Data Ascii: (e){return function(e){if(Array.isArray(e))return h(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return h(e,t);var n=Object.pr
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC16384INData Raw: 7b 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 6f 72 69 67 69 6e 61 74 69 6e 67 53 63 72 69 70 74 3a 22 6d 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 22 2a 22 29 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 62 74 6f 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30
                                                                                                                                                                                                                                                          Data Ascii: {t.postMessage(JSON.stringify({originatingScript:"m",payload:e}),"*")}}catch(e){}},f=function(){return window.btoa||function(e){return e}},s=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:function(){},n=arguments.length>2&&void 0
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 28 65 29 7d 29 29 7d 29 3a 28 6e 5b 65 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 45 3a 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 79 28 29 3b 64 65 6c 65 74 65 20 74 5b 65 5d 2c 30 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 6c 28 29 5b 73 5d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 76 61 72 20 74 3d 79 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6e
                                                                                                                                                                                                                                                          Data Ascii: nction(t){n[t]=e[t]})),function(){Object.keys(e).forEach((function(t){b(e)}))}):(n[e]=void 0===t?E:t,function(){b(e)})}function b(e){var t=y();delete t[e],0==Object.keys(t).length&&delete l()[s]}function R(e){var t=y(),n=Object.keys(e),r={};function _(){n
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC16384INData Raw: 65 6e 64 65 6e 63 79 5f 5f 22 2c 62 29 2c 4c 28 22 5f 5f 52 65 77 69 72 65 5f 5f 22 2c 52 29 2c 4c 28 22 5f 5f 73 65 74 5f 5f 22 2c 52 29 2c 4c 28 22 5f 5f 72 65 73 65 74 5f 5f 22 2c 70 29 2c 4c 28 22 5f 5f 52 65 73 65 74 44 65 70 65 6e 64 65 6e 63 79 5f 5f 22 2c 70 29 2c 4c 28 22 5f 5f 77 69 74 68 5f 5f 22 2c 6d 29 2c 4c 28 22 5f 5f 52 65 77 69 72 65 41 50 49 5f 5f 22 2c 64 29 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 33 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 5f 3d 6e 28 31 29 2c 6f 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                          Data Ascii: endency__",b),L("__Rewire__",R),L("__set__",R),L("__reset__",p),L("__ResetDependency__",p),L("__with__",m),L("__RewireAPI__",d))}).call(this,n(3))},function(e,t,n){"use strict";(function(e){var r=n(2),_=n(1),o=n(0);function i(e){return i="function"==typeo
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC6831INData Raw: 70 52 65 71 75 65 73 74 29 3b 74 72 79 7b 5f 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 6f 3b 6f 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 73 74 72 69 70 65 2e 63 6f 6d 2f 22 2b 74 3b 76 61 72 20 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 7d 29 2c 32 65 33 29 3b 5f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 5f 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 44 4f 4e 45 26 26 68 28 22 77 69 6e 22 29 2e 53 74 72 69 70 65 4d 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 3b 76 61 72 20 65 3d 5f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 32 30 30 3d 3d 3d 5f 2e 73 74
                                                                                                                                                                                                                                                          Data Ascii: pRequest);try{_.withCredentials=!0}catch(e){}var o;o="https://m.stripe.com/"+t;var i=setTimeout((function(){r()}),2e3);_.onreadystatechange=function(){if(_.readyState===XMLHttpRequest.DONE&&h("win").StripeM){clearTimeout(i);var e=_.responseText;200===_.st


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          117192.168.2.449899142.250.181.34443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC1434OUTGET /td/rul/11350401889?random=1732279901304&cv=11&fst=1732279901304&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start HTTP/1.1
                                                                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:44 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: d<html></html>
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          118192.168.2.449900172.217.17.78443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC859OUTGET /ccm/form-data/11350401889?gtm=45be4bk0p3v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&npa=0&frm=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&em=tv.1 HTTP/1.1
                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://www.googletagmanager.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC782INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:44 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:57:0
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                          Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:57:0"}],}
                                                                                                                                                                                                                                                          Server: Golfe2
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          119192.168.2.449902142.250.181.142443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC1020OUTPOST /pagead/form-data/11350401889?gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&npa=0&frm=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0 HTTP/1.1
                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:44 GMT
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          120192.168.2.44990352.42.12.225443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC606OUTPOST /6 HTTP/1.1
                                                                                                                                                                                                                                                          Host: m.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 3172
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://m.stripe.network
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://m.stripe.network/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC3172OUTData Raw: 4a 54 64 43 4a 54 49 79 64 6a 49 6c 4d 6a 49 6c 4d 30 45 78 4a 54 4a 44 4a 54 49 79 61 57 51 6c 4d 6a 49 6c 4d 30 45 6c 4d 6a 49 79 5a 44 6c 6d 4f 54 52 6d 4d 7a 55 34 59 6a 55 32 5a 57 45 30 5a 54 67 32 4d 7a 63 77 4f 44 45 34 59 6a 52 6d 4d 32 49 31 59 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 51 6c 4d 6a 49 6c 4d 30 45 34 4d 7a 59 75 4e 53 55 79 51 79 55 79 4d 6e 52 68 5a 79 55 79 4d 69 55 7a 51 53 55 79 4d 6a 51 75 4e 53 34 30 4d 79 55 79 4d 69 55 79 51 79 55 79 4d 6e 4e 79 59 79 55 79 4d 69 55 7a 51 53 55 79 4d 6d 70 7a 4a 54 49 79 4a 54 4a 44 4a 54 49 79 59 53 55 79 4d 69 55 7a 51 53 55 33 51 69 55 79 4d 6d 45 6c 4d 6a 49 6c 4d 30 45 6c 4e 30 49 6c 4d 6a 4a 32 4a 54 49 79 4a 54 4e 42 4a 54 49 79 64 48 4a 31 5a 53 55 79 4d 69 55 79 51 79 55 79 4d 6e 51
                                                                                                                                                                                                                                                          Data Ascii: JTdCJTIydjIlMjIlM0ExJTJDJTIyaWQlMjIlM0ElMjIyZDlmOTRmMzU4YjU2ZWE0ZTg2MzcwODE4YjRmM2I1YyUyMiUyQyUyMnQlMjIlM0E4MzYuNSUyQyUyMnRhZyUyMiUzQSUyMjQuNS40MyUyMiUyQyUyMnNyYyUyMiUzQSUyMmpzJTIyJTJDJTIyYSUyMiUzQSU3QiUyMmElMjIlM0ElN0IlMjJ2JTIyJTNBJTIydHJ1ZSUyMiUyQyUyMnQ
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:44 GMT
                                                                                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          set-cookie: m=0b4490b6-7ff4-40c2-9861-0cba083380f26ba226;Expires=Sun, 22-Nov-2026 12:51:44 GMT;Secure;HttpOnly; SameSite=None
                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                          x-stripe-inbound-proxy-type: envoy
                                                                                                                                                                                                                                                          x-stripe-server-envoy-start-time-us: 1732279904765886
                                                                                                                                                                                                                                                          x-stripe-server-envoy-upstream-service-time-ms: 3
                                                                                                                                                                                                                                                          x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                          x-stripe-bg-intended-route-color: green
                                                                                                                                                                                                                                                          x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                          x-stripe-client-envoy-start-time-us: 1732279904765584
                                                                                                                                                                                                                                                          x-stripe-upstream-host: 10.76.184.42:1643
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC156INData Raw: 7b 22 6d 75 69 64 22 3a 22 38 38 64 36 36 37 39 35 2d 35 38 35 35 2d 34 31 63 35 2d 61 64 33 64 2d 38 39 65 61 38 33 34 37 32 36 35 33 32 31 31 38 31 38 22 2c 22 67 75 69 64 22 3a 22 30 62 34 34 39 30 62 36 2d 37 66 66 34 2d 34 30 63 32 2d 39 38 36 31 2d 30 63 62 61 30 38 33 33 38 30 66 32 36 62 61 32 32 36 22 2c 22 73 69 64 22 3a 22 33 65 66 37 35 62 34 66 2d 31 32 64 33 2d 34 32 63 34 2d 38 34 39 35 2d 33 66 61 33 34 38 65 32 31 61 39 35 66 36 31 63 63 61 22 7d
                                                                                                                                                                                                                                                          Data Ascii: {"muid":"88d66795-5855-41c5-ad3d-89ea83472653211818","guid":"0b4490b6-7ff4-40c2-9861-0cba083380f26ba226","sid":"3ef75b4f-12d3-42c4-8495-3fa348e21a95f61cca"}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          121192.168.2.449906104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:44 UTC1018OUTGET /favicon.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _clsk=soclep%7C1732279895887%7C3%7C1%7Cx.clarity.ms%2Fcollect; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279901.0.0.0
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:45 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 631
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="favicon.svg"
                                                                                                                                                                                                                                                          etag: "2ec18dbc887f43e51a5b4de581351800"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:41:13 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::pn6fp-1732279905301-5166e6a5b43d
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pMSBCMxC%2Bw%2Fsj8sFjVPZjpBAe78KvFCbE4rgEgnRdf3NhcFxKXABkBhmyVOrwcnoXdV%2FpS2ORoqlzPrqsWIPbv%2B4XAqqqwwezFEjmqk%2BzrXtqbySztx9C6vbFzDtDI8iRYG1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690d7fef5d4316-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1618&delivery_rate=1765417&cwnd=177&unsent_bytes=0&cid=f9d067c25a85d152&ts=511&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC279INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none"> <rect width="18" height="6" fill="#9747FF"/> <rect y="12" width="12" height="6" fill="#6722C0"/> <rect y="6" width="6" height="6" fill="#9747FF"/> <rec
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC215INData Raw: 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 38 22 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 39 37 34 37 46 46 22 2f 3e 0a 20 20 3c 72 65 63 74 20 78 3d 22 31 32 22 20 79 3d 22 31 38 22 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 36 22 20 66 69 6c 6c 3d 22 23 36 37 32 32 43 30 22 2f 3e 0a 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                          Data Ascii: height="6" fill="#9747FF"/> <rect x="18" y="18" width="6" height="6" fill="#6722C0"/> <rect x="18" y="12" width="6" height="6" fill="#9747FF"/> <rect x="12" y="18" width="6" height="6" fill="#6722C0"/></svg>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          122192.168.2.449904142.250.181.66443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC1310OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279901304&cv=11&fst=1732279901304&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:45 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC687INData Raw: 31 32 63 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 12c2(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                          Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                                                                                          Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC1343INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                                                                                          Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          123192.168.2.44990754.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC621OUTPOST /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 3203
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Origin: https://js.stripe.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://js.stripe.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC3203OUTData Raw: 63 6c 69 65 6e 74 5f 69 64 3d 73 74 72 69 70 65 2d 6a 73 26 6e 75 6d 5f 72 65 71 75 65 73 74 73 3d 31 26 65 76 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 65 76 65 6e 74 5f 6e 61 6d 65 25 32 32 25 33 41 25 32 32 65 6c 65 6d 65 6e 74 73 2e 69 6e 69 74 5f 74 69 6d 69 6e 67 73 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 64 25 32 32 25 33 41 31 37 33 32 32 37 39 39 30 30 37 37 38 25 32 43 25 32 32 62 61 74 63 68 69 6e 67 5f 65 6e 61 62 6c 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 76 65 6e 74 5f 63 6f 75 6e 74 25 32 32 25 33 41 33 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 46 61 6d 69 6c 79 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 76 65 72
                                                                                                                                                                                                                                                          Data Ascii: client_id=stripe-js&num_requests=1&events=%5B%7B%22event_name%22%3A%22elements.init_timings%22%2C%22created%22%3A1732279900778%2C%22batching_enabled%22%3Atrue%2C%22event_count%22%3A3%2C%22os%22%3A%22Windows%22%2C%22browserFamily%22%3A%22Chrome%22%2C%22ver
                                                                                                                                                                                                                                                          2024-11-22 12:51:45 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:45 GMT
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          access-control-allow-origin: https://js.stripe.com
                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                          access-control-allow-methods: POST
                                                                                                                                                                                                                                                          x-stripe-inbound-proxy-type: mesh-proxy
                                                                                                                                                                                                                                                          x-stripe-proxy-response: upstream
                                                                                                                                                                                                                                                          x-stripe-server-envoy-upstream-service-time-ms: 2
                                                                                                                                                                                                                                                          x-stripe-server-envoy-start-time-us: 1732279905523733
                                                                                                                                                                                                                                                          x-envoy-attempt-count: 1
                                                                                                                                                                                                                                                          x-stripe-bg-intended-route-color: blue
                                                                                                                                                                                                                                                          x-stripe-outbound-proxy-type: envoy
                                                                                                                                                                                                                                                          x-stripe-client-envoy-start-time-us: 1732279905523460
                                                                                                                                                                                                                                                          x-stripe-upstream-host: 10.73.124.225:1643
                                                                                                                                                                                                                                                          Content-Type: text/plain


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          124192.168.2.44990944.238.160.189443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:46 UTC391OUTGET /6 HTTP/1.1
                                                                                                                                                                                                                                                          Host: m.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: m=0b4490b6-7ff4-40c2-9861-0cba083380f26ba226
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC439INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                          Content-Length: 138
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Location: https://stripe.com
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://m.stripe.network
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          125192.168.2.449914157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC877OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          126192.168.2.449915157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC987OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085549411804512", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085549411804512"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC1676INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          127192.168.2.449913150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC1153OUTGET /action/0?ti=247004701&Ver=2&mid=45a18181-db49-4e8d-899a-a635f6e18593&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&evt=pageLoad&sv=1&cdb=AQAQ&rn=671671 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 0E4DF30B8686468FB6587F47F04B4A74 Ref B: EWR30EDGE1119 Ref C: 2024-11-22T12:51:47Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          128192.168.2.449911150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC1116OUTGET /action/0?ti=247004701&Ver=2&mid=d4ecf65a-8420-4383-981e-ebd38b1ddf6f&bo=1&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&page_path=%2Fsign-up&spa=Y&p=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=QR%20Code%20Developer&r=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&evt=pageLoad&sv=1&cdb=AQAQ&rn=619226 HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 59E3901CF483465888377165C998D290 Ref B: EWR30EDGE0408 Ref C: 2024-11-22T12:51:47Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          129192.168.2.449916150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=6eefed64-058a-442a-b46a-1674b426d16b&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC599INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 20B89195AAFA4F028F6EAFF7DA1C8959 Ref B: EWR30EDGE0822 Ref C: 2024-11-22T12:51:47Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          130192.168.2.44991054.186.23.98443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC337OUTGET /b HTTP/1.1
                                                                                                                                                                                                                                                          Host: r.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC157INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:47 GMT
                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                          Content-Length: 75
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC75INData Raw: 7b 65 72 72 6f 72 3a 20 7b 6d 65 73 73 61 67 65 3a 20 22 54 68 65 20 72 65 71 75 65 73 74 20 72 65 74 75 72 6e 65 64 20 61 6e 20 65 72 72 6f 72 2e 20 57 65 20 68 61 76 65 20 62 65 65 6e 20 6e 6f 74 69 66 69 65 64 2e 22 7d 7d
                                                                                                                                                                                                                                                          Data Ascii: {error: {message: "The request returned an error. We have been notified."}}


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          131192.168.2.449917150.171.27.10443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC849OUTPOST /actionp/0?ti=247004701&Ver=2&mid=45a18181-db49-4e8d-899a-a635f6e18593&bo=2&sid=6c405590a8d011efbfe4b1b89c74abfe&vid=6c406f30a8d011ef800e159a1aaa93a4&vids=0&msclkid=N&evt=pageHide HTTP/1.1
                                                                                                                                                                                                                                                          Host: bat.bing.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Origin: https://qrcodeveloper.com
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: MUID=29D4CAF5E7AB6B1D01B5DFCAE6826AC3; MR=0; MSPTC=5fb3B_1nmRnQG_IqYfGrNurtx7jYxFBR90v5yqIithw
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC601INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 6DEDE49DF2B64DB0883BC5F3F3A4F7A8 Ref B: EWR311000102039 Ref C: 2024-11-22T12:51:47Z
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:46 GMT
                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          132192.168.2.449918142.250.181.2443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:47 UTC1133OUTGET /pagead/viewthroughconversion/11350401889/?random=1732279901304&cv=11&fst=1732279901304&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlz4HTbPNMIf-HNmpWMUPiE-n0ybk0U8ARY5SksT1TlbAmrjJXZeoAVTffw
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:48 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC687INData Raw: 31 32 63 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 2c 63 29 7b 69 66 28 62 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 62 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 62 3b 62 5b 61 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 29 7b 62 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                          Data Ascii: 12c2(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC1390INData Raw: 22 2e 22 29 3b 62 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 64 5b 30 5d 2c 67 3b 21 62 26 26 65 20 69 6e 20 71 3f 67 3d 71 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 6e 26 26 63 3d 3d 3d 22 65 73 36 22 3f 67 5b 64 5d 3a 6e 75 6c 6c 3b 61 3d 61 28 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 62 3f 68 28 71 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 3a 61 21 3d 3d 63 26 26 28 74 5b 64 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                                                          Data Ascii: ".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.ra
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC1390INData Raw: 31 29 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 61 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 61 2e 73 72 63 3d 62 7d 3b 76 61 72 20 46 2c 47 3b 61 3a 7b 66 6f 72 28 76 61 72 20 48 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 49 3d 78 2c 4a 3d 30 3b 4a 3c 48 2e 6c 65 6e 67 74 68 3b 4a 2b 2b 29 69 66 28 49 3d 49 5b 48 5b 4a 5d 5d 2c 49 3d 3d 6e 75 6c 6c 29 7b 47 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 47 3d 49 7d 76 61 72 20 4b 3d 47 26 26 47 5b 36 31 30 34 30 31 33 30 31 5d 3b 46 3d 4b 21 3d 6e 75 6c 6c 3f 4b 3a 21 31 3b 76 61 72 20 4c 2c 4d 3d 78 2e 6e 61 76 69 67 61 74 6f 72 3b 4c 3d 4d 3f 4d 2e 75 73 65 72 41
                                                                                                                                                                                                                                                          Data Ascii: 1);a.onload=function(){a.onload=null};a.onerror=function(){a.onerror=null};a.src=b};var F,G;a:{for(var H=["CLOSURE_FLAGS"],I=x,J=0;J<H.length;J++)if(I=I[H[J]],I==null){G=null;break a}G=I}var K=G&&G[610401301];F=K!=null?K:!1;var L,M=x.navigator;L=M?M.userA
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC1343INData Raw: 73 72 63 7c 7c 28 70 3d 72 29 3b 70 7c 7c 28 70 3d 6e 65 77 20 49 6d 61 67 65 2c 64 26 26 64 5b 66 2e 67 5d 26 26 28 70 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 45 28 64 5b 6c 2e 67 5d 29 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 70 2e 6f 6e 6c 6f 61 64 3d 65 3b 70 2e 73 72 63 3d 63 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 56 3d 5b 22 73 73 5f 22 5d 2c 57 3d 73 7c 7c 78 3b 20 56 5b 30 5d 69 6e 20 57 7c 7c 74 79 70 65 6f 66 20 57 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 57 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 56 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 58 3b 56 2e 6c 65 6e 67 74 68 26 26 28 58 3d 56 2e 73 68 69 66 74 28 29 29 3b
                                                                                                                                                                                                                                                          Data Ascii: src||(p=r);p||(p=new Image,d&&d[f.g]&&(p.onerror=function(l){return function(){E(d[l.g])&&e()}}(f)));p.onload=e;p.src=c[f.g]}e()}var V=["ss_"],W=s||x; V[0]in W||typeof W.execScript=="undefined"||W.execScript("var "+V[0]);for(var X;V.length&&(X=V.shift());
                                                                                                                                                                                                                                                          2024-11-22 12:51:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          133192.168.2.44992334.252.74.21443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC334OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                          Host: stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC4589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:49 GMT
                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 2053241
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Security-Policy: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font-src 'self' h [TRUNCATED]
                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: report-uri /csp-report?p=; block-all-mixed-content; default-src 'none'; base-uri 'none'; img-src 'self' https://b.stripecdn.com https://q.stripe.com https://stripe-camo.global.ssl.fastly.net https://images.ctfassets.net https://images.stripeassets.com https://assets.ctfassets.net https://assets.stripeassets.com data:; style-src 'unsafe-inline' 'self' https://b.stripecdn.com; connect-src 'self' https://stripe.com blob: https://stripe-images.s3.us-west-1.amazonaws.com https://errors.stripe.com https://b.stripecdn.com https://climate.stripe.com https://ext.stripe.com https://r.stripe.com https://c.increment.com https://c.stripe.dev https://c.stripe.global https://c.stripe.partners https://sales-live-chat.stripe.com https://y4pfttj91h-dsn.algolia.net/1/indexes/mkt_partners/query https://y4pfttj91h-1.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-2.algolianet.com/1/indexes/mkt_partners/query https://y4pfttj91h-3.algolianet.com/1/indexes/mkt_partners/query; font- [TRUNCATED]
                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop"
                                                                                                                                                                                                                                                          Report-To: {"group":"coop","max_age":8640,"endpoints":[{"url":"https://q.stripe.com/coop-report"}],"include_subdomains":true}
                                                                                                                                                                                                                                                          Reporting-Endpoints: coop="https://q.stripe.com/coop-report"
                                                                                                                                                                                                                                                          Set-Cookie: cid=045ac90b-b2fd-4d21-a438-a07304fd78ab; domain=stripe.com; path=/; expires=Thu, 20 Feb 2025 12:51:49 GMT; secure; SameSite=Lax
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                          X-Mkt-Cache: HIT
                                                                                                                                                                                                                                                          X-Wc: A
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC11795INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 63 6c 61 73 73 3d 22 4d 6b 74 52 6f 6f 74 22 0a 20 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 0a 20 20 64 61 74 61 2d 6a 73 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 50 61 67 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 69 64 3d 22 48 6f 6d 65 22 0a 20 20 64 61 74 61 2d 70 61 67 65 2d 74 69 74 6c 65 3d 22 53 74 72 69 70 65 20 7c 20 46 69 6e 61 6e 63 69 61 6c 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 74 6f 20 47 72 6f 77 20 59 6f 75 72 20 52 65 76 65 6e 75 65 22 0a 20 20 64 61 74 61 2d 6c 6f 61 64 69 6e 67 0a 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 63 61 70 74 75 72 65 64 45 72 72 6f 72 73 20 3d 20 5b 5d 3b 0a 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html class="MktRoot" lang="en-US" data-js-controller="Page" data-page-id="Home" data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue" data-loading> <head> <script>window.__capturedErrors = [];window.
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 6e 5f 5f 6c 61 79 6f 75 74 7b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 54 6f 70 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 53 69 74 65 48 65 61 64 65 72 7b 2d 2d 73 69 74 65 4d 65 6e 75 54 72 61 6e 73 69 74 69 6f 6e 3a 32 35 30 6d 73 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 53 70 61 63 69 6e 67 3a 31 33 70 78 3b 2d 2d 73 69 74 65 4d 65 6e 75 41 72 72 6f 77 4f 66 66 73 65 74 3a 30 3b 2d 2d 75 73 65 72 4c 6f 67 6f 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6e 61 76 43 6f 6c 6f 72 29 3b 2d 2d 74 61 62 6c 65 74 4f 76 65 72 6c 61 79 44 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63
                                                                                                                                                                                                                                                          Data Ascii: n__layout{--sectionPaddingTop:0}</style><style>.SiteHeader{--siteMenuTransition:250ms;--siteMenuArrowSpacing:13px;--siteMenuArrowOffset:0;--userLogoColor:var(--navColor);--tabletOverlayDisplay:none;position:relative;z-index:100;background-color:var(--bac
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 6c 65 4d 65 6e 75 7b 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 31 6d 73 7d 7d 2e 4d 6f 62 69 6c 65 4d 65 6e 75 5f 5f 68 65 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 74 65 4d 6f 62 69 6c 65 4d 65 6e 75 48 65 61 64 65 72 48 65 69 67 68 74 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 20 34 70 78 20 30 20 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 4d 6f 62 69 6c
                                                                                                                                                                                                                                                          Data Ascii: leMenu{--transitionDuration:1ms}}.MobileMenu__header{position:sticky;top:0;padding:16px;height:var(--siteMobileMenuHeaderHeight);display:flex;justify-content:space-between;align-items:center;background-color:#fff;border-radius:4px 4px 0 0;z-index:1}.Mobil
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 72 69 64 3a 61 75 74 6f 2f 31 66 72 20 76 61 72 28 2d 2d 73 69 74 65 50 72 6f 64 75 63 74 73 4e 61 76 41 73 69 64 65 57 69 64 74 68 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 63 61 72 64 42 6f 72 64 65 72 52 61 64 69 75 73 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 66 39 66 62 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 53 69 74 65 50 72 6f 64 75 63 74 73 4e 61 76 7b 2d 2d 73 69 74 65 50 72 6f 64 75 63 74 73 4e 61 76 41 73 69 64 65 57 69 64 74 68 3a 32 34 34 70 78 7d 7d 68 74 6d 6c 5b 6c 61 6e 67 5e 3d 65 6e 5d 20 2e 53 69 74 65 50 72 6f 64 75 63 74 73 4e 61 76 2c 68 74 6d 6c 5b 6c 61 6e 67 5e 3d 7a 68 5d 20 2e 53 69 74 65 50 72 6f 64 75 63 74 73 4e 61 76 7b 2d 2d 73 69 74
                                                                                                                                                                                                                                                          Data Ascii: rid:auto/1fr var(--siteProductsNavAsideWidth);border-radius:var(--cardBorderRadius);background-color:#f6f9fb}@media (min-width:960px){.SiteProductsNav{--siteProductsNavAsideWidth:244px}}html[lang^=en] .SiteProductsNav,html[lang^=zh] .SiteProductsNav{--sit
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 2d 63 6f 6c 75 6d 6e 50 61 64 64 69 6e 67 58 4c 61 72 67 65 29 3b 2d 2d 72 6f 77 47 61 70 3a 76 61 72 28 2d 2d 72 6f 77 47 61 70 4d 65 64 69 75 6d 29 3b 2d 2d 74 69 74 6c 65 46 6f 6e 74 53 69 7a 65 3a 33 34 70 78 3b 2d 2d 74 69 74 6c 65 4c 69 6e 65 48 65 69 67 68 74 3a 31 2e 32 39 34 31 31 37 36 34 37 3b 2d 2d 74 69 74 6c 65 4c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 2d 30 2e 31 70 78 7d 2e 48 75 62 50 61 67 65 20 2e 43 6f 70 79 2e 76 61 72 69 61 6e 74 2d 2d 53 65 63 74 69 6f 6e 7b 2d 2d 72 6f 77 47 61 70 3a 31 36 70 78 3b 2d 2d 74 69 74 6c 65 46 6f 6e 74 53 69 7a 65 3a 33 32 70 78 3b 2d 2d 74 69 74 6c 65 57 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 57 65 69 67 68 74 53 65 6d 69 62 6f 6c 64 29 3b 2d 2d 74 69 74 6c 65 4c 69 6e 65 48 65 69 67 68 74 3a
                                                                                                                                                                                                                                                          Data Ascii: -columnPaddingXLarge);--rowGap:var(--rowGapMedium);--titleFontSize:34px;--titleLineHeight:1.294117647;--titleLetterSpacing:-0.1px}.HubPage .Copy.variant--Section{--rowGap:16px;--titleFontSize:32px;--titleWeight:var(--fontWeightSemibold);--titleLineHeight:
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 6f 64 79 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 3a 61 75 74 6f 2f 31 66 72 20 32 30 70 78 3b 67 61 70 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 48 6f 6d 65 70 61 67 65 44 61 73 68 62 6f 61 72 64 47 72 61 70 68 69 63 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 61 70 3a 31 32 70 78 7d 2e 48 6f 6d 65 70 61 67 65 44 61 73 68 62 6f 61 72 64 47 72 61 70 68 69 63 5f 5f 74 6f 70 53 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 38 70 78 20 32 30 70 78 20 32 30 70 78 7d 2e 48 6f 6d 65 70 61 67 65 44 61 73 68 62 6f 61 72 64 47 72 61 70 68 69 63 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 3a 76 61
                                                                                                                                                                                                                                                          Data Ascii: ody{display:grid;grid:auto/1fr 20px;gap:12px;margin-right:12px}.HomepageDashboardGraphic__content{display:grid;gap:12px}.HomepageDashboardGraphic__topSection{background:#fff;border-radius:4px;padding:18px 20px 20px}.HomepageDashboardGraphic__title{font:va
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 28 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 54 6f 70 29 29 7d 2e 48 75 62 50 61 67 65 20 2e 53 65 63 74 69 6f 6e 2c 2e 53 65 63 74 69 6f 6e 7b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4e 6f 72 6d 61 6c 4d 61 78 3a 31 32 38 7d 2e 48 75 62 50 61 67 65 20 2e 53 65 63 74 69 6f 6e 7b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 53 6d 61 6c 6c 4d 61 78 3a 31 31 32 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 58 53 6d 61 6c 6c 4d 61 78 3a 39 36 3b 2d 2d 73 65 63 74 69 6f 6e 50 61 64 64 69 6e 67 4d 69 6e 3a 39 36 7d 2e 53 65 63 74 69 6f 6e 2d 2d 68 61 73 53 74 69 63 6b 79 4e 61 76 7b 2d 2d 73 65 63 74 69 6f 6e 4f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 53 65 63 74 69 6f 6e 2d 2d 68 61 73 42 6f 72 64 65 72 54 6f 70 20 2e 53 65 63
                                                                                                                                                                                                                                                          Data Ascii: (--sectionPaddingTop))}.HubPage .Section,.Section{--sectionPaddingNormalMax:128}.HubPage .Section{--sectionPaddingSmallMax:112;--sectionPaddingXSmallMax:96;--sectionPaddingMin:96}.Section--hasStickyNav{--sectionOverflow:visible}.Section--hasBorderTop .Sec
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 6c 6f 72 3a 23 30 61 32 35 34 30 3b 2d 2d 6c 69 6e 6b 48 6f 76 65 72 4f 70 61 63 69 74 79 3a 30 2e 36 3b 2d 2d 62 75 74 74 6f 6e 48 6f 76 65 72 4f 70 61 63 69 74 79 3a 30 2e 36 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 2e 74 68 65 6d 65 2d 2d 4c 65 67 61 63 79 44 61 72 6b 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 23 30 61 32 35 34 30 3b 2d 2d 6c 69 6e 6b 43 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 63 63 65 6e 74 43 6f 6c 6f 72 29 3b 2d 2d 6c 69 6e 6b 48 6f 76 65 72 43 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 6c 69 6e 6b 48 6f 76 65 72 4f 70 61 63 69 74 79 3a 31 3b 2d 2d 62 75 74 74 6f 6e 43 6f 6c 6f 72 3a 6e 6f 6e 65 3b 2d 2d 62 75 74 74 6f 6e 48 6f 76 65 72 43 6f 6c 6f 72 3a 6e 6f 6e 65 3b 2d 2d 62 75 74 74 6f 6e 44 69 73 61 62 6c 65 64 43
                                                                                                                                                                                                                                                          Data Ascii: lor:#0a2540;--linkHoverOpacity:0.6;--buttonHoverOpacity:0.6}</style><style>.theme--LegacyDark{--backgroundColor:#0a2540;--linkColor:var(--accentColor);--linkHoverColor:#fff;--linkHoverOpacity:1;--buttonColor:none;--buttonHoverColor:none;--buttonDisabledC
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 53 75 69 74 65 41 6e 69 6d 61 74 69 6f 6e 2d 36 38 33 39 35 38 61 39 33 66 38 32 63 61 31 35 31 65 61 37 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 70 72 69 6e 74 22 20 64 61 74 61 2d 6a 73 2d 6c 61 7a 79 2d 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 2d 31 39 32 63 36 30 64 35 66 66 34 61 63
                                                                                                                                                                                                                                                          Data Ascii: .stripecdn.com/mkt-statics-srv/assets/FrontdoorSuiteAnimation-683958a93f82ca151ea7.css" media="print" data-js-lazy-style> <link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorConnection-192c60d5ff4ac
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC16384INData Raw: 33 66 30 30 36 37 65 36 62 33 39 32 32 34 34 63 39 62 64 61 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 47 72 61 70 68 69 63 49 6d 61 67 65 2d 66 66 34 64 32 32 31 31 37 34 63 61 36 63 61 62 34 34 30 32 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 2e 73 74 72 69 70 65 63 64 6e 2e 63 6f 6d 2f 6d 6b 74 2d 73 74 61 74 69 63 73 2d 73 72 76 2f 61 73 73 65 74 73 2f 46 72 6f 6e 74 64 6f 6f 72 47 72 61 70 68 69 63 4f 75 74 6c 69 6e 65 2d 63 62 62
                                                                                                                                                                                                                                                          Data Ascii: 3f0067e6b392244c9bda.css"><link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicImage-ff4d221174ca6cab4402.css"><link rel="stylesheet" href="https://b.stripecdn.com/mkt-statics-srv/assets/FrontdoorGraphicOutline-cbb


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          134192.168.2.449924157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC640OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:49 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          135192.168.2.449925157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:49 UTC677OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up%3Fupgrade%3Dtrue%26ownerLogin%3Dtrue&rl=&if=false&ts=1732279904703&sw=1280&sh=1024&v=2.9.176&r=stable&ec=7&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085556710552132", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085556710552132"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          136192.168.2.449926157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC840OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=105, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:50 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          137192.168.2.449931172.67.72.106443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC1324OUTGET /static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/sign-up
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279905.0.0.0; _clsk=soclep%7C1732279907108%7C4%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:50 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 722
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg"
                                                                                                                                                                                                                                                          etag: "e33d0af6b2860e39e54ae490c5d28408"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:51:50 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: cle1::n7zr5-1732279910747-64f005179fb6
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CBOrkIygbXYccQ%2B2yX4F5fsHkGWQCv6ef8QBLnL48vz4jeT%2Fipw7ztLISh%2FYtQiNI%2BI1u9AVD5%2B7vfevpY%2FW%2BSB6M%2F4O9%2F%2FNNw12XYgxsPDD%2BO7LNetcCEd56u3AbS1IQEQp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690da19a294375-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1578&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1902&delivery_rate=1812538&cwnd=226&unsent_bytes=0&cid=c80e7f01e22505cf&ts=636&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC221INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 39 39 37 34 20 31 38 2e 38 33 33 37 43 31 32 2e 32 39 38 36 20 31 38 2e 38 33 33 37 20 31 34 2e 33 38 31 39 20 31 37 2e 39 30 30 39 20 31 35 2e 38 38 39 39 20 31 36 2e 33 39 32 39 43 31 37 2e 33 39 38 20 31 34 2e 38 38 34 38 20 31 38 2e 33 33 30 37 20 31 32 2e 38 30 31 35 20 31 38 2e 33 33 30 37 20 31 30 2e 35 30 30 33 43 31 38 2e
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none"> <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC501INData Raw: 33 33 30 37 20 38 2e 31 39 39 31 36 20 31 37 2e 33 39 38 20 36 2e 31 31 35 38 33 20 31 35 2e 38 38 39 39 20 34 2e 36 30 37 37 37 43 31 34 2e 33 38 31 39 20 33 2e 30 39 39 37 33 20 31 32 2e 32 39 38 36 20 32 2e 31 36 36 39 39 20 39 2e 39 39 37 34 20 32 2e 31 36 36 39 39 43 37 2e 36 39 36 32 33 20 32 2e 31 36 36 39 39 20 35 2e 36 31 32 39 20 33 2e 30 39 39 37 33 20 34 2e 31 30 34 38 34 20 34 2e 36 30 37 37 37 43 32 2e 35 39 36 38 20 36 2e 31 31 35 38 33 20 31 2e 36 36 34 30 36 20 38 2e 31 39 39 31 36 20 31 2e 36 36 34 30 36 20 31 30 2e 35 30 30 33 43 31 2e 36 36 34 30 36 20 31 32 2e 38 30 31 35 20 32 2e 35 39 36 38 20 31 34 2e 38 38 34 38 20 34 2e 31 30 34 38 34 20 31 36 2e 33 39 32 39 43 35 2e 36 31 32 39 20 31 37 2e 39 30 30 39 20 37 2e 36 39 36 32 33 20
                                                                                                                                                                                                                                                          Data Ascii: 3307 8.19916 17.398 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          138192.168.2.44992713.107.246.63443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:50 GMT
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 12:25:08 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DD0A27899CAFB6"
                                                                                                                                                                                                                                                          x-ms-request-id: cb7fa3cf-001e-000b-073d-3c15a7000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125150Z-174c587ffdf89smkhC1TEB697s00000001h0000000009axp
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                                                                                          Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                                                                                          Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                                                                                          Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                                                                                          Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                                                                                          Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          139192.168.2.449929157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC950OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085561653660322", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085561653660322"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          140192.168.2.449930172.217.21.36443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:50 UTC1378OUTGET /pagead/1p-user-list/11350401889/?random=1732279901304&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dMRSEUcE3FIg-FK7Aua_en2EcfuG3ERBfHWpHoNFd3PaQA6Ei&random=2317382858&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:51 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          141192.168.2.44993218.165.220.119443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:51 UTC591OUTGET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1
                                                                                                                                                                                                                                                          Host: js.stripe.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                          Referer: https://qrcodeveloper.com/
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                          Content-Length: 176
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                          Etag: "96f5b26d366f47393b3ff36fe7471474"
                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          Server: Cloudfront
                                                                                                                                                                                                                                                          Via: 1.1 358b28eebad5be133b48dbeaa3a5bbdc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JABpQGR3g9q_hGKNE5IXsq3oxY3t843wTS_iOyHwcFyOUoweUx2owQ==
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC176INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 6f 75 74 65 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 53 74 72 69 70 65 4a 53 6f 75 74 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 5d 2c 7b 39 35 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 72 28 6e 29 2c 72 2e 64 28 6e 2c 7b 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 7d 29 3b 76 61 72 20 74 3d 21 30 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                          Data Ascii: "use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          142192.168.2.449934157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC603OUTGET /tr/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:52 GMT
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          143192.168.2.449935104.26.7.107443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC1079OUTGET /static/media/sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg HTTP/1.1
                                                                                                                                                                                                                                                          Host: qrcodeveloper.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          Cookie: _ga=GA1.1.1446277438.1732279859; _gcl_au=1.1.333314330.1732279859; _fbp=fb.1.1732279863475.825714400859979834; _hjSessionUser_3626647=eyJpZCI6IjFjNDkxNWY1LTVhZDctNTc4ZS04MDI4LTk1MWNjN2I5Y2UyMCIsImNyZWF0ZWQiOjE3MzIyNzk4NjQzMDUsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_3626647=eyJpZCI6ImFlOWUwYjBkLTBhOWUtNDYxMi1hNTlhLTkyMjBiYzk5N2Y5YyIsImMiOjE3MzIyNzk4NjQzMTQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _clck=1okw2kc%7C2%7Cfr3%7C0%7C1787; _uetsid=6c405590a8d011efbfe4b1b89c74abfe; _uetvid=6c406f30a8d011ef800e159a1aaa93a4; _ga_EBL4205DLC=GS1.1.1732279859.1.1.1732279905.0.0.0; _clsk=soclep%7C1732279907108%7C4%7C1%7Cx.clarity.ms%2Fcollect
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:52 GMT
                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                          Content-Length: 722
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                          content-disposition: inline; filename="sign-up-circle-checked.8580e47448bd451fd8707dbf19d9c8c9.svg"
                                                                                                                                                                                                                                                          etag: "e33d0af6b2860e39e54ae490c5d28408"
                                                                                                                                                                                                                                                          last-modified: Fri, 22 Nov 2024 12:51:52 GMT
                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000
                                                                                                                                                                                                                                                          x-vercel-cache: HIT
                                                                                                                                                                                                                                                          x-vercel-id: iad1::x7cwp-1732279912657-97314329aa04
                                                                                                                                                                                                                                                          x-vercel-no-toolbar: 1
                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=76aPGSwXmWSFd6yhHejfhI7OR78P51Tqt1fKLzSnDx2WYEVsI1g7ZxiVJWmVCe4v0gDZbB2eTiaMUa1VoP3Hd9GMaXZsv1%2B1BeUaQF0nznwb%2BYhRdeXaJtoEc7YoD4Z2GYJF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                          CF-RAY: 8e690daddbc542b0-EWR
                                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1572&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1657&delivery_rate=1657207&cwnd=228&unsent_bytes=0&cid=6973ecca322d01b8&ts=535&x=0"
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC239INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 0a 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 39 39 37 34 20 31 38 2e 38 33 33 37 43 31 32 2e 32 39 38 36 20 31 38 2e 38 33 33 37 20 31 34 2e 33 38 31 39 20 31 37 2e 39 30 30 39 20 31 35 2e 38 38 39 39 20 31 36 2e 33 39 32 39 43 31 37 2e 33 39 38 20 31 34 2e 38 38 34 38 20 31 38 2e 33 33 30 37 20 31 32 2e 38 30 31 35 20 31 38 2e 33 33 30 37 20 31 30 2e 35 30 30 33 43 31 38 2e 33 33 30 37 20 38 2e 31 39 39 31 36 20 31 37 2e 33 39
                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" viewBox="0 0 20 21" fill="none"> <path d="M9.9974 18.8337C12.2986 18.8337 14.3819 17.9009 15.8899 16.3929C17.398 14.8848 18.3307 12.8015 18.3307 10.5003C18.3307 8.19916 17.39
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC483INData Raw: 38 20 36 2e 31 31 35 38 33 20 31 35 2e 38 38 39 39 20 34 2e 36 30 37 37 37 43 31 34 2e 33 38 31 39 20 33 2e 30 39 39 37 33 20 31 32 2e 32 39 38 36 20 32 2e 31 36 36 39 39 20 39 2e 39 39 37 34 20 32 2e 31 36 36 39 39 43 37 2e 36 39 36 32 33 20 32 2e 31 36 36 39 39 20 35 2e 36 31 32 39 20 33 2e 30 39 39 37 33 20 34 2e 31 30 34 38 34 20 34 2e 36 30 37 37 37 43 32 2e 35 39 36 38 20 36 2e 31 31 35 38 33 20 31 2e 36 36 34 30 36 20 38 2e 31 39 39 31 36 20 31 2e 36 36 34 30 36 20 31 30 2e 35 30 30 33 43 31 2e 36 36 34 30 36 20 31 32 2e 38 30 31 35 20 32 2e 35 39 36 38 20 31 34 2e 38 38 34 38 20 34 2e 31 30 34 38 34 20 31 36 2e 33 39 32 39 43 35 2e 36 31 32 39 20 31 37 2e 39 30 30 39 20 37 2e 36 39 36 32 33 20 31 38 2e 38 33 33 37 20 39 2e 39 39 37 34 20 31 38 2e
                                                                                                                                                                                                                                                          Data Ascii: 8 6.11583 15.8899 4.60777C14.3819 3.09973 12.2986 2.16699 9.9974 2.16699C7.69623 2.16699 5.6129 3.09973 4.10484 4.60777C2.5968 6.11583 1.66406 8.19916 1.66406 10.5003C1.66406 12.8015 2.5968 14.8848 4.10484 16.3929C5.6129 17.9009 7.69623 18.8337 9.9974 18.


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          144192.168.2.449936157.240.195.35443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:52 UTC640OUTGET /privacy_sandbox/pixel/register/trigger/?id=698717879088056&ev=PageView&dl=https%3A%2F%2Fqrcodeveloper.com%2Fsign-up&rl=&if=false&ts=1732279904725&sw=1280&sh=1024&v=2.9.176&r=stable&ec=8&o=4126&fbp=fb.1.1732279863475.825714400859979834&ler=empty&cdl=API_unavailable&it=1732279858536&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7440085574359242995", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7440085574359242995"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          145192.168.2.44993913.107.246.63443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                          x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125153Z-178bfbc474bq2pr7hC1NYCkfgg000000031000000000eqtk
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          146192.168.2.44993813.107.246.63443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                          x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125153Z-174c587ffdfmrvb9hC1TEBtn3800000001d000000000dffk
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                          147192.168.2.449942142.250.181.68443180C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC1141OUTGET /pagead/1p-user-list/11350401889/?random=1732279901304&cv=11&fst=1732276800000&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9178925142za200zb9162804907&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fqrcodeveloper.com%2Fsign-in&hn=www.googleadservices.com&frm=0&tiba=QR%20Code%20Developer&npa=0&pscdl=noapi&auid=333314330.1732279859&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dMRSEUcE3FIg-FK7Aua_en2EcfuG3ERBfHWpHoNFd3PaQA6Ei&random=2317382858&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                          2024-11-22 12:51:54 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          2024-11-22 12:51:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          148192.168.2.44994013.107.246.63443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                          x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125153Z-174c587ffdfmlsmvhC1TEBvyks00000001k000000000ceux
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                          149192.168.2.44994113.107.246.63443
                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                          Date: Fri, 22 Nov 2024 12:51:53 GMT
                                                                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                          x-ms-request-id: cbab64bb-001e-000b-3f4c-3c15a7000000
                                                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                          x-azure-ref: 20241122T125153Z-15b8b599d88tmlzshC1TEB4xpn000000018000000000end3
                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                          2024-11-22 12:51:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:07:50:47
                                                                                                                                                                                                                                                          Start date:22/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:07:50:50
                                                                                                                                                                                                                                                          Start date:22/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2016,i,16041412608989365041,13622327044542757770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                          Start time:07:50:53
                                                                                                                                                                                                                                                          Start date:22/11/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qrcodeveloper.com/code/87JgljWuQCR6Oeir"
                                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          No disassembly